WO2018187960A1 - 一种 Root 权限管控的方法及系统 - Google Patents

一种 Root 权限管控的方法及系统 Download PDF

Info

Publication number
WO2018187960A1
WO2018187960A1 PCT/CN2017/080220 CN2017080220W WO2018187960A1 WO 2018187960 A1 WO2018187960 A1 WO 2018187960A1 CN 2017080220 W CN2017080220 W CN 2017080220W WO 2018187960 A1 WO2018187960 A1 WO 2018187960A1
Authority
WO
WIPO (PCT)
Prior art keywords
authorization
mobile terminal
terminal
root
module
Prior art date
Application number
PCT/CN2017/080220
Other languages
English (en)
French (fr)
Inventor
王威
Original Assignee
福建联迪商用设备有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 福建联迪商用设备有限公司 filed Critical 福建联迪商用设备有限公司
Priority to PCT/CN2017/080220 priority Critical patent/WO2018187960A1/zh
Priority to CN201780000245.6A priority patent/CN107223328A/zh
Publication of WO2018187960A1 publication Critical patent/WO2018187960A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time

Definitions

  • the present invention relates to the field of root authority management, and in particular, to a method and system for root authority management and control.
  • the existing terminal device considers the security of the device, so the root permission is not set, that is, the user access device is in a restricted state, and the device resources cannot be arbitrarily accessed. However, in some cases, such as debugging the device, you need to obtain root privileges for reasons such as debugging.
  • the technical problem to be solved by the present invention is: Solving the problem that the root privilege is not used for a limited period of time, and the problem that the Ro ot privilege can be arbitrarily propagated.
  • the present invention provides a method for root authority management, including the steps of:
  • the terminal sends the user identity information to the remote server
  • the remote server verifies the identity information, and obtains a verification result
  • the terminal acquires an identification code corresponding to the mobile terminal
  • the terminal sends the identification code to the remote server
  • the remote server sets an authorization code and an authorization limit according to the identification code
  • the terminal acquires the authorization code and an authorization limit; [0013] the terminal sends the authorization code and authorization to the mobile terminal;
  • the mobile terminal sets a corresponding authority according to the authorization code and the authorization limit.
  • the present invention further provides a root authority management system, including:
  • a first sending module configured to send, by the terminal, user identity information to a remote server
  • a verification module configured to verify the identity information by the remote server, to obtain a verification result
  • a first obtaining module configured to acquire, by the terminal, an identifier corresponding to the mobile terminal, if the verification result is that the verification is successful;
  • a forwarding module configured to send, by the terminal, the identifier code to the remote server
  • a first setting module configured to set, by the remote server, an authorization code and an authorization limit according to the identifier code
  • a second obtaining module configured to acquire, by the terminal, the authorization code and an authorization limit
  • a second sending module configured to send, by the terminal, the authorization code and authorization to the mobile terminal
  • a permission module configured to set, by the mobile terminal, a corresponding authority according to the authorization code and the authorization permission.
  • the beneficial effects of the present invention are: setting a remote server for root authority management, and when the user needs to obtain the root authority, the user authenticates the identity to the remote server through the terminal.
  • the remote server authenticates the user and decides whether to grant the right. If the permission is granted, the permission granted must be set. Therefore, the problem that the root privilege can be arbitrarily propagated is solved.
  • the root privilege obtained by the user has a time limit, and the security of the terminal system is enhanced.
  • FIG. 1 is a flow chart of a specific implementation manner of a root authority management method according to the present invention.
  • FIG. 2 is a system block diagram of a specific implementation manner of a root authority management system according to the present invention.
  • FIG. 3 is a block diagram of another system of a specific embodiment of a root authority management system according to the present invention.
  • the most critical idea of the present invention is: identity authentication and root authority management through a remote server, and setting a limit on the root permissions granted to the user.
  • the time limit for granting allows users with root privileges to make settings for the terminal:
  • the present invention provides a method for root authority management:
  • the present invention provides a method for root authority management, including the steps of:
  • the terminal sends the user identity information to the remote server
  • the remote server verifies the identity information, and obtains a verification result
  • the terminal acquires an identification code corresponding to the mobile terminal
  • the terminal sends the identification code to the remote server
  • the remote server sets an authorization code and an authorization limit according to the identification code
  • the terminal acquires the authorization code and an authorization limit
  • the terminal sends the authorization code and authorization to the mobile terminal
  • the mobile terminal sets a corresponding authority according to the authorization code and the authorization limit.
  • the beneficial effects of the present invention are as follows: the verification of the user identity and the management of the root authority by the remote server can prevent the illegal personnel from obtaining the rights that should not be obtained, and the same as the permission setting, guaranteeing Permissions are time-limited and improve the security of the system.
  • the method further includes:
  • the mobile terminal receives a root permission operation request
  • the mobile terminal obtains a corresponding authorization limit according to the root permission operation request
  • the mobile terminal determines, according to the corresponding authorization permission, whether to execute the Root permission operation request. [0050] It can be seen from the above description that the terminal not only needs to determine whether the root authority of the user is valid, but also needs to determine whether the permission is within the limit, thereby further improving the security of the system.
  • the method further includes:
  • the mobile terminal performs encryption processing on the authorization code and the authorization permission to obtain a limit control file. [0053] The mobile terminal sets a change permission corresponding to the permission control file.
  • the terminal encrypts the authorization code and the authorization permission, and further sets the permission to change the encrypted authorization code and the authorization authority, thereby preventing the user from changing the permission or the permission without authorization, or Make the user who should not be granted the right, or the user who has expired the permission to continue using the permission to change the system. This in turn increases the security of the system.
  • the method further includes:
  • the terminal is connected to the mobile terminal by using a debugging line
  • the terminal connects to the remote server through a network.
  • connecting the remote server through the network improves the efficiency of the connection; connecting the mobile terminal through the debug line reduces the possibility of interference being interfered, and improves the efficiency and stability of the operation.
  • the method further includes:
  • the mobile terminal generates the identification code according to the device hardware identifier.
  • the identifier generated by the device hardware identifier is corresponding to the unique device, so that the authority finally obtained by the identifier can be guaranteed to be used on other devices, thereby reducing user acquisition.
  • the possibility that the authority changes to other devices improves the security of the system.
  • the present invention provides a root authority management system, including:
  • the first sending module 1 is configured to send the user identity information to the remote server by the terminal;
  • the verification module 2 is configured to verify, by the remote server, the identity information, and obtain a verification result
  • the first obtaining module 3 is configured to: if the verification result is that the verification is successful, the terminal acquires an identifier corresponding to the mobile terminal;
  • a forwarding module 4 configured to send, by the terminal, the identifier code to the remote server;
  • the first setting module 5 is configured to set, by the remote server, an authorization code and an authorization limit according to the identifier code
  • the second obtaining module 6 is configured to acquire, by the terminal, the authorization code and the authorization permission;
  • the second sending module 7 is configured to send, by the terminal, the authorization code and the authorization permission to the mobile terminal;
  • the privilege module 8 is configured to set, by the mobile terminal, a corresponding privilege according to the authorization code and the authorization authority.
  • the method further includes:
  • the receiving module 9 is configured to receive, by the mobile terminal, a root permission operation request
  • the third obtaining module 10 is configured to obtain, by the mobile terminal, a corresponding authorization permission according to the root permission operation request;
  • the determining module 11 is configured to determine, according to the corresponding authorization permission, whether the mobile terminal performs the Root permission operation request.
  • the method further includes:
  • the encryption module 12 is configured to: the mobile terminal performs encryption processing on the authorization code and the authorization permission, to obtain a limit control file;
  • the second setting module 13 is configured to be used by the mobile terminal to change the permission corresponding to the limit control file setting.
  • the method further includes:
  • the first connection module 14 is configured to connect, by the terminal, the mobile terminal by using a debug line;
  • the second connection module 15 is configured to connect the terminal to the remote server by using a network.
  • the method further includes:
  • the generating module 16 is configured to generate, by the mobile terminal, the identifier code according to the device hardware identifier.
  • Embodiment 1 of the present invention is:
  • the terminal is connected to the mobile terminal by using a debugging line; the terminal is connected to the remote server through a network.
  • the terminal sends the user identity information to the remote server.
  • the remote server verifies the identity information, and obtains a verification result.
  • the mobile terminal generates the identifier code according to the device hardware identifier.
  • the remote server sets an authorization code and an authorization limit according to the identification code.
  • S8. The terminal acquires the authorization code and an authorization limit.
  • the terminal sends the authorization code and the authorization limit to the mobile terminal.
  • the mobile terminal sets a corresponding authority according to the authorization code and the authorization permission.
  • the mobile terminal performs encryption processing on the authorization code and the authorization permission to obtain a limit control file.
  • the mobile terminal sets a corresponding change authority on the limit control file.
  • S12 The mobile terminal receives a root authority operation request; the mobile terminal obtains a corresponding authorization limit according to the root authority operation request; and the mobile terminal determines, according to the corresponding authorization permission, whether to perform the Root permission operation request.
  • Embodiment 2 of the present invention is:
  • Sl a management program is installed in advance on the mobile terminal (hereinafter referred to as the POS terminal), and an application program is installed in the terminal (hereinafter referred to as the PC terminal).
  • the POS terminal mobile terminal
  • the PC terminal an application program is installed in the terminal
  • the debug line When the user needs to obtain root privileges, use the debug line to connect the POS to the PC.
  • the PC end is connected to the remote authorization server through the network, and the PC end obtains the verification result by inputting the user name and the password to the remote server through the application program to obtain the verification result.
  • the PC end transmits the identification code to the remote server end.
  • the remote server generates a corresponding authorization code according to the identification code and sets an authorization limit, and transmits the authorization code and authorization back to the PC.
  • the PC end downloads the authorization code and the authorization limit to the POS end, and the POS end parses the authorization code and the authorization permission, and sets the corresponding authority.
  • the POS end After receiving the authorization code and the authorization limit, the POS end encrypts the authorization code and the authorization permission, thereby obtaining a corresponding limit control file.
  • the control file includes some parameter information for controlling the usage period, such as the start time of the root permission of the device, the length of the authorization, and so on. Afterwards, the POS end sets a change permission for the limit control file, and prohibits the PC end from changing the limit control file.
  • the third embodiment of the present invention is:
  • the first connection module 14 is set to connect the terminal and the mobile terminal through a debug line.
  • the second connection module 15 is set to connect the terminal to the remote server through the network.
  • the first sending module 1 sends the user identity information to the remote server through the terminal.
  • the verification module 2 verifies the identity information by the remote server, and obtains a verification result.
  • the generating module 16 generates the identifier code according to the device hardware identifier by the mobile terminal.
  • the first obtaining module 3 determines that if the verification result is that the verification is successful, the terminal acquires an identification code corresponding to the mobile terminal.
  • the forwarding module 4 sends the identifier code to the remote server by using the terminal.
  • the first setting module 5 sets an authorization code and an authorization limit according to the identification code by the remote server.
  • the second obtaining module 6 acquires the authorization code and the authorization limit by using the terminal.
  • the second sending module 7 sends the authorization code and authorization permission to the mobile terminal by using the terminal.
  • the privilege module 8 sets the corresponding privilege according to the authorization code and the authorization authority by the mobile terminal.
  • the encryption module 12 performs encryption processing on the authorization code and the authorization permission by the mobile terminal to obtain a limit control file.
  • the second setting module 13 sets corresponding change authority to the limit control file by the mobile terminal.
  • the receiving module 9 receives a root authority operation request through the mobile terminal.
  • the third obtaining module 10 obtains a corresponding authorization permission by the mobile terminal according to the root permission operation request.
  • the determining module 11 determines, by the mobile terminal, whether to execute the root permission operation request according to the corresponding authorization authority.
  • the present invention provides a method and system for root authority management.
  • the root authority is mainly managed by setting a remote server.
  • the user authenticates the identity to the remote server through the terminal.
  • the remote server authenticates the user and decides whether to grant the right; if the right is granted
  • the limit also requires a limit on the permissions granted. Simultaneously, encrypting and setting permissions for permissions and permissions, avoiding unauthorized changes to permissions and permissions; peers, generating authorization codes through device identifiers, to avoid unauthorized use of permissions on other devices; For the root permission operation, the permission and the double authorization are determined, and all the root permission operations are guaranteed to be valid.
  • Root privileges enhance the security of the terminal system.

Abstract

一种Root权限管控的方法及系统,涉及Root权限管控领域。方法包括:S1、终端发送用户身份信息至远程服务器;S2、所述远程服务器验证所述身份信息,得到验证结果;S3、若所述验证结果为验证合格,则所述终端获取移动终端对应的标识码;S4、所述终端发送所述标识码至所述远程服务器;S5、所述远程服务器根据所述标识码设置授权码和授权时限;S6、所述终端获取所述授权码和授权时限;S7、所述终端发送所述授权码和授权时限至所述移动终端;S8、所述移动终端根据授权码和所述授权时限设置对应的权限。其避免了非法人员获得不应获得的权限或者所获得的Root权限是无期限限制的情况,提高了系统的安全性。

Description

技术领域
[0001] 本发明涉及 Root权限管控领域, 特别涉及一种 Root权限管控的方法及系统。
背景技术
[0002] 现有的终端设备, 考虑到设备使用的安全性, 所以是没有设置 Root权限的, 即 用户访问设备是处于受限的状态, 不能任意访问设备的资源。 但是在某些情况 下, 例如调试设备吋为了调试更为方便等原因就需要获取 Root权限。
[0003] 现有的终端管理 Root权限的方法: 只需用户在终端上下载一个包含有实现 Root 权限功能的数据包; 之后, 重新启动终端; 最后, 重新认证将普通用户变为 Root 用户即可。 虽然这种权限管理方法很方便; 但是, 这种方法容易使非法人员获 得不应获得的权限; 而且, 获得的 Root权限是无期限限制的, 不利于系统的安全 性。
[]
技术问题
[0004] 本发明所要解决的技术问题是: 解决 Root权限无使用限期使用的问题, 以及 Ro ot权限可以被任意传播的问题。
问题的解决方案
技术解决方案
[0005] 为了解决上述技术问题, 本发明采用的技术方案为:
[0006] 本发明提供一种 Root权限管控的方法, 包括步骤:
[0007] 终端发送用户身份信息至远程服务器;
[0008] 所述远程服务器验证所述身份信息, 得到验证结果;
[0009] 若所述验证结果为验证合格, 则所述终端获取移动终端对应的标识码;
[0010] 所述终端发送所述标识码至所述远程服务器;
[0011] 所述远程服务器根据所述标识码设置授权码和授权吋限;
[0012] 所述终端获取所述授权码和授权吋限; [0013] 所述终端发送所述授权码和授权吋限至所述移动终端;
[0014] 所述移动终端根据授权码和所述授权吋限设置对应的权限。
[0015] 本发明另提供一种 Root权限管控的系统, 包括:
[0016] 第一发送模块, 用于终端发送用户身份信息至远程服务器;
[0017] 验证模块, 用于所述远程服务器验证所述身份信息, 得到验证结果;
[0018] 第一获取模块, 用于若所述验证结果为验证合格, 则所述终端获取移动终端对 应的标识码;
[0019] 转发模块, 用于所述终端发送所述标识码至所述远程服务器;
[0020] 第一设置模块, 用于所述远程服务器根据所述标识码设置授权码和授权吋限;
[0021] 第二获取模块, 用于所述终端获取所述授权码和授权吋限;
[0022] 第二发送模块, 用于所述终端发送所述授权码和授权吋限至所述移动终端;
[0023] 权限模块, 用于所述移动终端根据授权码和所述授权吋限设置对应的权限。
[0024]
发明的有益效果
有益效果
[0025] 本发明的有益效果在于: 设置远程服务器进行 Root权限的管理, 当用户需要获 取 Root权限吋, 用户通过终端向远程服务器进行身份认证。 远程服务器对用户进 行验证, 决定是否授予权; 若授予权限则还需对授予的权限设置吋限。 从而解 决了 Root权限可以被任意传播的问题, 同吋, 用户获得的 Root权限是有吋间限制 , 加强了终端系统的安全性。
对附图的简要说明
附图说明
[0026] 图 1为本发明一种 Root权限管控的方法具体实施方式的流程框图;
[0027] 图 2为本发明一种 Root权限管控的系统具体实施方式的系统框图;
[0028] 图 3为本发明一种 Root权限管控的系统具体实施方式的另一系统框图;
[0029] 标号说明:
[0030] 1、 第一发送模块; 2、 验证模块; 3、 第一获取模块; 4、 转发模块; 5、 第一 设置模块; 6、 第二获取模块; 7、 第二发送模块; 8、 权限模块; 9、 接收模块 ; 10、 第三获取模块; 11、 判断模块; 12、 加密模块; 13、 第二设置模块; 14 、 第一连接模块; 15、 第二连接模块; 16、 生成模块。
[0031]
具体实施方式
[0032] 本发明最关键的构思在于: 通过远程服务器进行身份的认证和 Root权限的管理 , 并对授予用户的 Root权限设置吋限。
[0033] 名词解释
[]
授杈时限 措允许具有 Root.权限的用户对终端设:备进行搡作的时¾段
[0034] 请参照图 1以及图 2,
[0035] 如图 1所示, 本发明提供一种 Root权限管控的方法:
[0036] 本发明提供一种 Root权限管控的方法, 包括步骤:
[0037] 终端发送用户身份信息至远程服务器;
[0038] 所述远程服务器验证所述身份信息, 得到验证结果;
[0039] 若所述验证结果为验证合格, 则所述终端获取移动终端对应的标识码;
[0040] 所述终端发送所述标识码至所述远程服务器;
[0041] 所述远程服务器根据所述标识码设置授权码和授权吋限;
[0042] 所述终端获取所述授权码和授权吋限;
[0043] 所述终端发送所述授权码和授权吋限至所述移动终端;
[0044] 所述移动终端根据授权码和所述授权吋限设置对应的权限。
[0045] 由上述描述可知, 本发明的有益效果在于: 通过远程服务器进行用户身份的验 证和 Root权限的管理, 可以避免非法人员获得不应获得的权限, 同吋为权限设置 吋限, 保证了权限是具有期限限定, 提高了系统的安全性。
[0046] 进一步的, 还包括:
[0047] 所述移动终端接收 Root权限操作请求;
[0048] 所述移动终端根据所述 Root权限操作请求获得对应的授权吋限;
[0049] 所述移动终端根据所述对应的授权吋限判断是否执行所述 Root权限操作请求。 [0050] 由上述描述可知, 终端不仅要判断用户的 Root权限是否有效, 同吋需要判断该 权限是否在吋限范围内, 从而进一步提高了系统的安全性。
[0051] 进一步的, 还包括:
[0052] 所述移动终端对所述授权码和所述授权吋限进行加密处理, 得到吋限控制文件 [0053] 所述移动终端对所述吋限控制文件设置对应的更改权限。
[0054] 由上述描述可知, 终端对授权码和授权吋限进行加密处理, 并进一步的对加密 后的授权码和授权吋限设置了更改权限, 从而避免了用户擅自更改权限或吋限 , 或使不该获得权限的用户获得权限, 或已经权限过期的用户继续使用权限更 改系统。 继而提高了系统的安全性。
[0055] 进一步的, 还包括:
[0056] 所述终端通过调试线连接所述移动终端;
[0057] 所述终端通过网络连接所述远程服务器。
[0058] 由上述描述可知, 通过网络连接远程服务器, 提高了连接的效率; 通过调试线 连接移动终端, 降低访问被干涉的可能, 提高了操作的效率和稳定性。
[0059] 进一步的, 还包括:
[0060] 所述移动终端根据设备硬件标识生成所述标识码。
[0061] 由上述描述可知, 通过设备硬件标识生成的标识码是与唯一的设备相对应的, 所以可以保证最后通过所述标识码获得的权限, 无法再在其他设备上使用, 降 低了用户获得所述权限对其他设备进行更改的可能性, 提高了系统的安全性。
[0062] 如图 2所示, 本发明提供一种 Root权限管控的系统, 包括:
[0063] 第一发送模块 1, 用于终端发送用户身份信息至远程服务器;
[0064] 验证模块 2, 用于所述远程服务器验证所述身份信息, 得到验证结果;
[0065] 第一获取模块 3, 用于若所述验证结果为验证合格, 则所述终端获取移动终端 对应的标识码;
[0066] 转发模块 4, 用于所述终端发送所述标识码至所述远程服务器;
[0067] 第一设置模块 5, 用于所述远程服务器根据所述标识码设置授权码和授权吋限 [0068] 第二获取模块 6, 用于所述终端获取所述授权码和授权吋限;
[0069] 第二发送模块 7, 用于所述终端发送所述授权码和授权吋限至所述移动终端;
[0070] 权限模块 8, 用于所述移动终端根据授权码和所述授权吋限设置对应的权限。
[0071] 进一步的, 还包括:
[0072] 接收模块 9, 用于所述移动终端接收 Root权限操作请求;
[0073] 第三获取模块 10, 用于所述移动终端根据所述 Root权限操作请求获得对应的授 权吋限;
[0074] 判断模块 11, 用于所述移动终端根据所述对应的授权吋限判断是否执行所述 Ro ot权限操作请求。
[0075] 进一步的, 还包括:
[0076] 加密模块 12, 用于所述移动终端对所述授权码和所述授权吋限进行加密处理, 得到吋限控制文件;
[0077] 第二设置模块 13, 用于所述移动终端对所述吋限控制文件设置对应的更改权限
[0078] 进一步的, 还包括:
[0079] 第一连接模块 14, 用于所述终端通过调试线连接所述移动终端;
[0080] 第二连接模块 15, 用于所述终端通过网络连接所述远程服务器。
[0081] 进一步的, 还包括:
[0082] 生成模块 16, 用于所述移动终端根据设备硬件标识生成所述标识码。
[0083] 本发明的实施例一为:
[0084] Sl、 所述终端通过调试线连接所述移动终端; 所述终端通过网络连接所述远程 服务器。
[0085] S2、 终端发送用户身份信息至远程服务器。
[0086] S3、 所述远程服务器验证所述身份信息, 得到验证结果。
[0087] S4、 所述移动终端根据设备硬件标识生成所述标识码。
[0088] S5、 若所述验证结果为验证合格, 则所述终端获取移动终端对应的标识码。
[0089] S6、 所述终端发送所述标识码至所述远程服务器。
[0090] S7、 所述远程服务器根据所述标识码设置授权码和授权吋限。 [0091] S8、 所述终端获取所述授权码和授权吋限。
[0092] S9、 所述终端发送所述授权码和授权吋限至所述移动终端。
[0093] S10、 所述移动终端根据授权码和所述授权吋限设置对应的权限。
[0094] Sl l、 所述移动终端对所述授权码和所述授权吋限进行加密处理, 得到吋限控 制文件; 所述移动终端对所述吋限控制文件设置对应的更改权限。
[0095] S12、 所述移动终端接收 Root权限操作请求; 所述移动终端根据所述 Root权限 操作请求获得对应的授权 吋限; 所述移动终端根据所述对应的授权吋限判 断是否执行所述 Root权限操作请求。
[0096] 本发明的实施例二为:
[0097] Sl、 预先在移动终端 (以下称 POS端)安装一个管理用程序, 在终端 (以下称 PC端 )安装申请用程序。 当用户需要获得 Root权限的吋候, 使用调试线将 POS端与 PC 端进行连接。
[0098] S2、 PC端通过网络与远方的授权服务器连接, 所述 PC端通过所述申请用程序 向远程服务器输入用户名与密码进行验证身份获得对应验证结果。
[0099] S3、 若得到的验证结果为合格, 则反馈该结果给 POS端。 POS端通过管理用程 序将 POS端硬件设备码转换成为标识码 (所述标识码仅与唯一的设备相对应) 后
, 并传输该标识码到 PC端。
[0100] S4、 PC端将该标识码传给远方服务器端。 远程服务器将根据所述标识码生生 对应授权码与并设置授权吋限, 并将该授权码与授权吋限回传给 PC端。
[0101] S5、 PC端将该授权码与授权吋限下载到 POS端, POS端解析所述授权码与授权 吋限, 设置对应权限。
[0102] S6、 POS端在接收到授权码与授权吋限的吋候, 会对授权码与授权吋限进行加 密处理, 从而得到对应吋限控制文件。 吋限控制文件除了包括授权码与授权吋 限外, 还包括一些用于控制使用期限的参数信息, 例如该设备获得 Root权限的幵 始吋间, 该次授权的吋间长度等等。 之后, POS端对所述吋限控制文件设置了更 改权限, 禁止 PC端对所述吋限控制文件进行更改。
[0103] S7、 每当 PC端通过调试线连接到 POS端吋, 并要获取 Root权限, 或进行 Root权 限的操作吋, 首先, 査看 POS端是否含有 Root权限的授权文件。 如果没有则退 出本次连接请求进程, 如果有则读取当前的系统运行吋间并与保存在 POS端的 R oot权限的吋限控制文件中的参数进行比对, 如果当前吋间是在授权的吋限范围 之内的, 那么授予 Root权限; 如果当前的系统运行吋间不在授权的吋限范围, 那 么本次连接请求就退出。
[0104] 如图 3所示, 本发明的实施例三为:
[0105] 首先设置第一连接模块 14通过调试线将终端和移动终端连接。
[0106] 并设置第二连接模块 15通过网络将所述终端通过和远程服务器连接。
[0107] 第一发送模块 1通过终端发送用户身份信息至远程服务器。
[0108] 验证模块 2通过所述远程服务器验证所述身份信息, 得到验证结果。
[0109] 生成模块 16通过所述移动终端根据设备硬件标识生成所述标识码。
[0110] 第一获取模块 3判断所述验证结果若为验证合格, 则所述终端获取移动终端对 应的标识码。
[0111] 转发模块 4通过所述终端发送所述标识码至所述远程服务器。
[0112] 第一设置模块 5通过所述远程服务器根据所述标识码设置授权码和授权吋限。
[0113] 第二获取模块 6通过所述终端获取所述授权码和授权吋限。
[0114] 第二发送模块 7通过所述终端发送所述授权码和授权吋限至所述移动终端。
[0115] 权限模块 8通过所述移动终端根据授权码和所述授权吋限设置对应的权限。
[0116] 加密模块 12通过所述移动终端对所述授权码和所述授权吋限进行加密处理, 得 到吋限控制文件。
[0117] 第二设置模块 13通过所述移动终端对所述吋限控制文件设置对应的更改权限。
[0118] 接收模块 9通过所述移动终端接收 Root权限操作请求。
[0119] 第三获取模块 10通过所述移动终端根据所述 Root权限操作请求获得对应的授权 吋限。
[0120] 判断模块 11通过所述移动终端根据所述对应的授权吋限判断是否执行所述 Root 权限操作请求。
[0121] 综上所述, 本发明提供一种 Root权限管控的方法及系统。 主要通过设置远程服 务器进行 Root权限的管理, 当用户需要获取 Root权限吋, 用户通过终端向远程服 务器进行身份认证。 远程服务器对用户进行验证, 决定是否授予权; 若授予权 限则还需对授予的权限设置吋限。 同吋, 对权限和吋限进行加密和设置更改权 限, 避免了用户擅自更改权限和吋限; 同吋, 通过设备识别码生成授权码, 避 免授予的权限在其他设备上被非法使用; 同吋, 对于获取 Root权限操作进行权限 和吋限双重认定, 保证所有的 Root权限操作都是在有效期内的。 通过以上步骤从 而解决了 Root权限可以被任意传播的缺点, 同吋, 用户也无法无期限限制的获得
Root权限, 加强了终端系统的安全性。
[0122]
[0123]

Claims

权利要求书
一种 Root权限管控的方法, 其特征在于, 包括:
51、 终端发送用户身份信息至远程服务器;
52、 所述远程服务器验证所述身份信息, 得到验证结果;
53、 若所述验证结果为验证合格, 则所述终端获取移动终端对应的标 识码;
54、 所述终端发送所述标识码至所述远程服务器;
55、 所述远程服务器根据所述标识码设置授权码和授权吋限;
56、 所述终端获取所述授权码和授权吋限;
57、 所述终端发送所述授权码和授权吋限至所述移动终端;
58、 所述移动终端根据授权码和所述授权吋限设置对应的权限。 根据权利要求 1所述一种 Root权限管控的方法, 其特征在于, 还包括 所述移动终端接收 Root权限操作请求;
所述移动终端根据所述 Root权限操作请求获得对应的授权吋限; 所述移动终端根据所述对应的授权吋限判断是否执行所述 Root权限操 作请求。
根据权利要求 1所述一种 Root权限管控的方法, 其特征在于, 还包括 所述移动终端对所述授权码和所述授权吋限进行加密处理, 得到吋限 控制文件;
所述移动终端对所述吋限控制文件设置对应的更改权限。
根据权利要求 1所述一种 Root权限管控的方法, 其特征在于, 还包括 所述终端通过调试线连接所述移动终端;
所述终端通过网络连接所述远程服务器。
根据权利要求 1所述一种 Root权限管控方法, 其特征在于, 还包括: 所述移动终端根据设备硬件标识生成所述标识码。 [权利要求 6] 一种 Root权限管控的系统, 其特征在于, 包括:
第一发送模块, 用于终端发送用户身份信息至远程服务器; 验证模块, 用于所述远程服务器验证所述身份信息, 得到验证结果; 第一获取模块, 用于若所述验证结果为验证合格, 则所述终端获取移 动终端对应的标识码;
转发模块, 用于所述终端发送所述标识码至所述远程服务器; 第一设置模块, 用于所述远程服务器根据所述标识码设置授权码和授 权吋限;
第二获取模块, 用于所述终端获取所述授权码和授权吋限; 第二发送模块, 用于所述终端发送所述授权码和授权吋限至所述移动 终端;
权限模块, 用于所述移动终端根据授权码和所述授权吋限设置对应的 权限。
[权利要求 7] 根据权利要求 6所述一种 Root权限管控的系统, 其特征在于, 还包括 接收模块, 用于所述移动终端接收 Root权限操作请求;
第三获取模块, 用于所述移动终端根据所述 Root权限操作请求获得对 应的授权吋限;
判断模块, 用于所述移动终端根据所述对应的授权吋限判断是否执行 所述 Root权限操作请求。
[权利要求 8] 根据权利要求 6所述一种 Root权限管控的系统, 其特征在于, 还包括 加密模块, 用于所述移动终端对所述授权码和所述授权吋限进行加密 处理, 得到吋限控制文件;
第二设置模块, 用于所述移动终端对所述吋限控制文件设置对应的更 改权限。
[权利要求 9] 根据权利要求 6所述一种 Root权限管控的系统, 其特征在于, 还包括 第一连接模块, 用于所述终端通过调试线连接所述移动终端; 第二连接模块, 用于所述终端通过网络连接所述远程服务器。
[权利要求 10] 根据权利要求 6所述一种 Root权限管控的系统, 其特征在于, 还包括 生成模块, 用于所述移动终端根据设备硬件标识生成所述标识码。
PCT/CN2017/080220 2017-04-12 2017-04-12 一种 Root 权限管控的方法及系统 WO2018187960A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2017/080220 WO2018187960A1 (zh) 2017-04-12 2017-04-12 一种 Root 权限管控的方法及系统
CN201780000245.6A CN107223328A (zh) 2017-04-12 2017-04-12 一种Root权限管控的方法及系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/080220 WO2018187960A1 (zh) 2017-04-12 2017-04-12 一种 Root 权限管控的方法及系统

Publications (1)

Publication Number Publication Date
WO2018187960A1 true WO2018187960A1 (zh) 2018-10-18

Family

ID=59955042

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/080220 WO2018187960A1 (zh) 2017-04-12 2017-04-12 一种 Root 权限管控的方法及系统

Country Status (2)

Country Link
CN (1) CN107223328A (zh)
WO (1) WO2018187960A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109543392A (zh) * 2018-11-26 2019-03-29 广州鲁邦通物联网科技有限公司 一种嵌入式linux设备中临时开放root shell的方法和单元
CN109657448B (zh) * 2018-12-21 2021-05-07 惠州Tcl移动通信有限公司 一种获取Root权限的方法、装置、电子设备及存储介质
CN111787369B (zh) * 2019-04-03 2022-05-03 深圳Tcl数字技术有限公司 一种智能电视root权限控制方法、系统及存储介质
CN110650199B (zh) * 2019-09-25 2022-08-12 湖南快乐阳光互动娱乐传媒有限公司 远程连接方法及装置
CN112579996B (zh) * 2019-09-29 2023-11-03 杭州海康威视数字技术股份有限公司 临时授权方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152366A (zh) * 2013-04-10 2013-06-12 珠海市魅族科技有限公司 获得终端权限的方法、终端及服务器
CN103473502A (zh) * 2013-09-16 2013-12-25 惠州Tcl移动通信有限公司 一种获取基于安卓的移动终端Root权限的方法和系统
CN103747028A (zh) * 2013-11-27 2014-04-23 上海斐讯数据通信技术有限公司 一种授予用户临时root权限的方法
CN105975818A (zh) * 2015-11-06 2016-09-28 乐视移动智能信息技术(北京)有限公司 一种获取超级用户权限的方法及装置

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7979899B2 (en) * 2008-06-02 2011-07-12 Microsoft Corporation Trusted device-specific authentication
CN103023917B (zh) * 2012-12-26 2016-03-16 百度在线网络技术(北京)有限公司 针对智能家电进行授权的方法、系统和装置
CN104113549B (zh) * 2014-07-28 2017-07-18 百度在线网络技术(北京)有限公司 一种平台授权方法、平台服务端及应用客户端和系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152366A (zh) * 2013-04-10 2013-06-12 珠海市魅族科技有限公司 获得终端权限的方法、终端及服务器
CN103473502A (zh) * 2013-09-16 2013-12-25 惠州Tcl移动通信有限公司 一种获取基于安卓的移动终端Root权限的方法和系统
CN103747028A (zh) * 2013-11-27 2014-04-23 上海斐讯数据通信技术有限公司 一种授予用户临时root权限的方法
CN105975818A (zh) * 2015-11-06 2016-09-28 乐视移动智能信息技术(北京)有限公司 一种获取超级用户权限的方法及装置

Also Published As

Publication number Publication date
CN107223328A (zh) 2017-09-29

Similar Documents

Publication Publication Date Title
US9847882B2 (en) Multiple factor authentication in an identity certificate service
US9038138B2 (en) Device token protocol for authorization and persistent authentication shared across applications
CA2407482C (en) Security link management in dynamic networks
WO2018090183A1 (zh) 一种身份认证的方法、终端设备、认证服务器及电子设备
CN108964885B (zh) 鉴权方法、装置、系统和存储介质
WO2018187960A1 (zh) 一种 Root 权限管控的方法及系统
WO2017071496A1 (zh) 实现会话标识同步的方法及装置
WO2015196659A1 (zh) 一种桌面云客户端和服务端之间连接认证的方法及装置
KR20150029679A (ko) 이동 단말을 이용하여 록 메커니즘의 제어를 위한 방법 및 디바이스
CN106921663B (zh) 基于智能终端软件/智能终端的身份持续认证系统及方法
KR101686167B1 (ko) 사물 인터넷 기기의 인증서 배포 장치 및 방법
US20130019281A1 (en) Server Based Remote Authentication for BIOS
WO2018014760A1 (zh) 图形码信息提供、获取方法、装置及终端
CN105100102B (zh) 一种权限配置以及信息配置方法和装置
CN107733636B (zh) 认证方法以及认证系统
JP6609788B1 (ja) 情報通信機器、情報通信機器用認証プログラム及び認証方法
US10133861B2 (en) Method for controlling access to a production system of a computer system not connected to an information system of said computer system
US11625476B2 (en) Remote processing of credential requests
US10686771B2 (en) User sign-in and authentication without passwords
JP6438901B2 (ja) 認証システム、鍵処理連携方法、および、鍵処理連携プログラム
TWI596497B (zh) 結合無線以及智能卡登錄認證的方法與伺服器,以及非暫態電腦可讀媒體
WO2014187206A1 (zh) 一种备份电子签名令牌中私钥的方法和系统
CN112955884A (zh) 基础设施设备登记
JP2007280393A (ja) コンピューターログインをコントロールする装置およびその方法
CN104486322B (zh) 终端接入认证授权方法及终端接入认证授权系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17905038

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17905038

Country of ref document: EP

Kind code of ref document: A1