WO2022227311A1 - 对终端进行远程控制的接入处理方法、设备和存储介质 - Google Patents

对终端进行远程控制的接入处理方法、设备和存储介质 Download PDF

Info

Publication number
WO2022227311A1
WO2022227311A1 PCT/CN2021/108920 CN2021108920W WO2022227311A1 WO 2022227311 A1 WO2022227311 A1 WO 2022227311A1 CN 2021108920 W CN2021108920 W CN 2021108920W WO 2022227311 A1 WO2022227311 A1 WO 2022227311A1
Authority
WO
WIPO (PCT)
Prior art keywords
target
information
user
management
user terminal
Prior art date
Application number
PCT/CN2021/108920
Other languages
English (en)
French (fr)
Inventor
林智鑫
邓真
周荃
Original Assignee
腾讯云计算(北京)有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯云计算(北京)有限责任公司 filed Critical 腾讯云计算(北京)有限责任公司
Publication of WO2022227311A1 publication Critical patent/WO2022227311A1/zh
Priority to US18/128,001 priority Critical patent/US20230239294A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • G05B19/0423Input/output
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/23Pc programming
    • G05B2219/23051Remote control, enter program remote, detachable programmer

Definitions

  • the present application relates to the field of computer technologies, and in particular, to an access processing method, device and storage medium for remotely controlling a terminal.
  • operation and maintenance users can remotely control other equipment to realize operations such as inspection and maintenance of other equipment.
  • the operation and maintenance user mainly enters the information of the device (called the controlled device) that needs to be connected in his own device, such as the user name and password of the controlled device. After the information is successfully verified, the operation and maintenance user can connect to the controlled device through his own device, and perform remote operation and maintenance of the controlled device.
  • IP Internet Protocol
  • the embodiments of the present application provide an access processing method, device and storage medium for remotely controlling a terminal, which can efficiently implement access processing to a controlled device.
  • an embodiment of the present application provides an access processing method for remote control of a terminal, the method is executed by a management and control platform, and the method includes:
  • a controllable device set corresponding to the target user is returned to the user terminal, where the controllable device set includes: at least one device identifier, and each device identifier in the controllable device set are respectively used to indicate the devices configured by the management and control platform for the target user;
  • the verification information includes: access information for accessing the target device;
  • the authentication information is sent to the target device to facilitate remote control of the target device.
  • an embodiment of the present application provides an access processing method for remote control of a terminal, the method is executed by a user terminal, and the method includes:
  • the pattern code is scanned, and the identity information of the target user is acquired after the scanning is successful, and the pattern code is generated by the control device according to the identification code;
  • controllable device set sent by the management and control platform, where the controllable device set is acquired by the management and control platform based on the identity information; the controllable device set includes: at least one device identifier, the controllable device set Each of the device identifiers in the device set is respectively used to indicate a device configured by the management and control platform for the target user;
  • the target device identification is sent to the management and control platform.
  • an embodiment of the present application provides an access processing method for remote control of a terminal, the method is executed by a control device, and the method includes:
  • a pattern code is generated according to the identification code, and the pattern code is displayed.
  • an embodiment of the present application provides an access processing method for remote control of a terminal, the method is executed by a proxy device, and the method includes:
  • notification information carrying the identification code to the control device, where the notification information is used to trigger the control device to generate a pattern code according to the identification code and display the pattern code;
  • the verification information about the target device indicated by the target device identifier of the management and control platform is obtained, where the verification information includes: access information for accessing the target device;
  • an embodiment of the present application provides an access processing apparatus for remotely controlling a terminal, the apparatus comprising:
  • a processing module configured to acquire the identity information of the target user from the user terminal, the identity information is acquired and sent by the user terminal by scanning the pattern code; based on the identity information, return the corresponding information of the target user to the user terminal
  • the controllable device set, the controllable device set includes: at least one device identifier, each of the device identifiers in the controllable device set is respectively used to indicate the device configured by the management and control platform for the target user;
  • a communication module configured to receive the target device identifier sent by the user terminal
  • the processing module is further configured to acquire verification information of the target device indicated by the target device identifier, where the target device identifier is determined by the user terminal from the controllable device set, and the verification information includes: access information for accessing the target device;
  • the communication module is further configured to send the verification information to the target device, so as to facilitate remote control of the target device.
  • an embodiment of the present application provides an access processing apparatus for remotely controlling a terminal, the apparatus comprising:
  • a processing module configured to scan the pattern code in response to the detected scan operation, and obtain the identity information of the target user after successful scanning, the pattern code is generated by the control device according to the identification code;
  • a communication module configured to send the identity information to the management and control platform; receive the controllable device set sent by the management and control platform, the controllable device set obtained by the management and control platform based on the identity information; the controllable device set
  • the device set includes: at least one device identifier, each of the device identifiers in the controllable device set is respectively used to indicate a device configured by the management and control platform for the target user; In the selection operation of the target device identification in , the target device identification is sent to the management and control platform.
  • an embodiment of the present application provides an access processing apparatus for remotely controlling a terminal, the apparatus comprising:
  • the communication module is configured to send a remote control request to the proxy device in response to the remote control instruction received on the command input interface, where the remote control request is used to instruct the proxy device to generate an identification code; receive the information sent by the proxy device notification information, where the notification information carries the identification code;
  • the processing module is configured to generate a pattern code according to the identification code, and display the pattern code.
  • an embodiment of the present application provides an access processing apparatus for remotely controlling a terminal, the apparatus comprising:
  • a processing module for generating an identification code for the control device in response to a remote control request received from the control device
  • a communication module configured to send notification information carrying the identification code to the control device, where the notification information is used to trigger the control device to generate a pattern code according to the identification code and display the pattern code;
  • the processing module is further configured to acquire, according to the identification code, verification information about the target device indicated by the target device identifier of the management and control platform, where the verification information includes: access information for accessing the target device;
  • the communication module is further configured to send an identity authentication request to the target device, where the identity authentication request carries the verification information;
  • the processing module is further configured to perform data transmission processing for the user terminal and the target device when the verification information is verified successfully.
  • an embodiment of the present application further provides an intelligent device, including: a memory and a processor; the memory is used to store a computer program; the processor is used to execute the computer program to implement the above method.
  • an embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and the computer program is executed to implement the above method.
  • the embodiments of the present application also provide a computer program product or computer program, where the computer program product or computer program includes computer instructions, and the computer instructions are stored in a computer-readable storage medium.
  • the processor of the smart device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions, so that the smart device executes the above method.
  • the user obtains the identity information by scanning the pattern code, and the obtained identity information can be used to confirm the identity of the operation and maintenance user who initiates the remote control, which is better to ensure that the operation is normal.
  • the maintenance user initiates remote control.
  • the management and control platform configures the equipment that can be controlled remotely for the operation and maintenance user. After the identity verification of the operation and maintenance personnel is passed, the machine and equipment that the operation and maintenance user is authorized to control can be directly viewed. , so as to realize the fine-grained access control and temporary access based on the identity, and because the identity of the operation and maintenance user is determined by scanning the pattern code, instead of directly entering the user name and password to start the connection, it can better prevent illegal users. Illegal remote control of some machines and equipment by means of brute force testing of usernames and passwords can effectively trigger the remote control of the target controlled device, and ensure the security of remote control to a certain extent.
  • FIG. 1 is a schematic structural diagram of a data processing system provided by an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of an access processing method for remote control of a terminal provided by an embodiment of the present application
  • FIG. 3 is a schematic diagram of a management interface provided by an embodiment of the present application.
  • FIG. 4 is a schematic diagram of a reference user identity information configuration provided by an embodiment of the present application.
  • FIG. 5 is a schematic diagram of a reference user identity information configuration provided by an embodiment of the present application.
  • FIG. 6 is a schematic diagram of a controllable device set configuration provided by an embodiment of the present application.
  • FIG. 7 is a schematic diagram of a controllable device set configuration provided by an embodiment of the present application.
  • FIG. 8 is a schematic diagram of access information configuration of a remote access device provided by an embodiment of the present application.
  • FIG. 9 is a schematic diagram of a data processing system provided by an embodiment of the present application.
  • FIG. 10 is a schematic flowchart of an access processing method for remote control of a terminal provided by an embodiment of the present application
  • FIG. 11 is a schematic flowchart of an access processing method for remotely controlling a terminal provided by an embodiment of the present application.
  • FIG. 12 is a schematic flowchart of an access processing method for remote control of a terminal provided by an embodiment of the present application
  • FIG. 13 is a schematic diagram of scanning a two-dimensional code to obtain identity information according to an embodiment of the present application
  • FIG. 14 is a schematic flowchart of an access processing method for remotely controlling a terminal provided by an embodiment of the present application
  • 15 is a schematic flowchart of an access processing method for remotely controlling a terminal provided by an embodiment of the present application.
  • 16 is a schematic structural diagram of an access processing apparatus for remotely controlling a terminal provided by an embodiment of the present application.
  • FIG. 17 is a schematic structural diagram of a smart device provided by an embodiment of the present application.
  • the present application provides a solution for remotely controlling a device by scanning a code on a user terminal.
  • the user since the user is required to scan the pattern code through the user account registration and the logged-in instant messaging application and other applications, the identity of the operation and maintenance user who initiates the remote control can be confirmed through the instant messaging application and other applications, which is better. It is guaranteed that the normal operation and maintenance user initiated the remote control.
  • the administrator can configure the equipment that can be remotely controlled for the operation and maintenance user through pre-authorization on the management and control platform.
  • the machine and equipment that the operation and maintenance user is authorized to control can be directly viewed through the list display, thus realizing the fine-grained access control and temporary access based on the identity, and because the operation and maintenance user is determined by scanning the pattern code. Maintaining the user's identity instead of directly entering the user name and password to start the connection, can better prevent illegal users from illegal remote control of certain machines and equipment by brute force testing of user names and passwords, etc., and also ensures the remote control to a certain extent. safety.
  • the corresponding applet or official account is called by scanning the pattern code (such as a two-dimensional code, etc.), and the identity information of the operation and maintenance user is pulled.
  • the device that the operation and maintenance user has the remote control permission to be displayed on the user terminal.
  • the verification information of the device can be obtained, and the verification information of the device can be sent to the proxy device, so that the proxy device can be based on the verification information.
  • the information establishes a connection with the target device to realize the remote control of the device by the user terminal.
  • an agent device may also be used to audit the transmission data, so as to facilitate subsequent management of user playback and traceability.
  • the embodiments of the present application can utilize cloud security in cloud technology to perform identity management and identity verification on operation and maintenance users, and after successful identity verification, establish a remote control connection between devices.
  • cloud technology refers to a kind of hosting technology that unifies a series of resources such as hardware, software, and network in a wide area network or a local area network to realize the calculation, storage, processing and sharing of data.
  • Cloud technology is based on the general term of network technology, information technology, integration technology, management platform technology, application technology, etc. applied in the cloud computing business model.
  • Cloud Security refers to the general term for security software, hardware, users, institutions, and security cloud platforms based on cloud computing business model applications. Cloud security integrates emerging technologies and concepts such as parallel processing, grid computing, and unknown virus behavior judgment. Through the abnormal monitoring of software behavior in the network by a large number of mesh clients, the latest information on Trojans and malicious programs in the Internet is obtained and sent. To the server for automatic analysis and processing, and then distribute the virus and Trojan solutions to each client.
  • the main research directions of cloud security include: 1. Cloud computing security, which mainly studies how to ensure the security of the cloud itself and various applications on the cloud, including cloud computer system security, secure storage and isolation of user data, user access authentication, and information transmission security , network attack protection, compliance audit, etc.; 2.
  • Cloudization of security infrastructure mainly to study how to use cloud computing to build and integrate security infrastructure resources, and optimize security protection mechanisms, including the construction of ultra-large-scale security events and information through cloud computing technology
  • the collection and processing platform realizes the collection and correlation analysis of massive information, and improves the ability to control security events and risk control of the entire network; 3.
  • Cloud security services mainly research various security services provided to users based on cloud computing platforms, such as Antivirus service, etc.
  • the data processing system includes: at least one user terminal 101, a management and control platform 102, an agent device 103, a control device 104, and at least one controllable device 105 (ie, a target device); wherein, the user terminal 101 runs various various Such applications, for example, the application may be an instant messaging application or the like.
  • the user terminal 101 may be a terminal with a scanning function, for example, the user terminal 101 may be a smart phone, a tablet computer, a notebook computer, a desktop computer, etc.; the management and control platform 102 mentioned in the embodiment of this application may be an identity management platform , for identity management.
  • the identity management may include account management, identity authentication management, authorization management, and the like.
  • the control device 104 may be a tablet computer, a notebook computer, a desktop computer, etc.; the agent device 103 and the controllable device 105 may be terminals such as the user terminal 101, and may also be servers.
  • the servers may be independent physical servers, or may be server clusters or distributed systems composed of multiple physical servers, or may provide cloud services, cloud databases, Cloud computing, cloud functions, cloud storage, network services, cloud communications, middleware services, domain name services, security services, Content Delivery Network (CDN), and cloud computing services such as big data and artificial intelligence platforms server.
  • the user terminal 101 , the management and control platform 102 , the proxy device 103 , the control device 104 and the controllable device 105 may be directly or indirectly connected through wired or wireless communication.
  • the user terminal 101 can acquire the identity information of the operation and maintenance user by scanning the pattern code (such as a two-dimensional code) of the control device 104, and send the identity information to the management and control platform 102, and the management and control platform 102 can The identity information queries the controllable device set corresponding to the user, and sends the controllable device set to the user terminal 101, so that the operation and maintenance user can select the device that needs to be remotely controlled (ie, the controllable device 105) from the controllable device set.
  • the pattern code such as a two-dimensional code
  • the user terminal 101 sends the device identification of the controllable device 105 to the management and control platform 102 , and the management and control platform 102 can obtain the verification information of the controllable device 105 indicated by the device identification, and send the verification information to the proxy device 103 information, so that the proxy device 103 initiates an authentication request to the controllable device 105 , and after the authentication request is passed, the proxy device 103 can perform data transmission processing for the user terminal 101 and the controllable device 105 .
  • the embodiments of the present application provide an access processing method for remote control of a terminal, and the methods described in the embodiments of the present application can be implemented through interaction between different smart devices.
  • the user terminal 101, the management and control platform 102, the proxy device 103, the control device 104, and the controllable device 105 perform information exchange.
  • the method may include the following steps S201-S204.
  • S201 The control device sends a remote control request to the proxy device in response to the remote control instruction received on the command input interface.
  • the above-mentioned remote control request is used to instruct the proxy device to generate an identification code.
  • a remote control instruction can be input in the command input interface provided by the control device, for example, the operation and maintenance personnel can Enter remote control commands in the command input interface, such as some specified commands "ssh cfw.tencentcs.com:2222". Then, the control device generates a remote control request in response to the received remote control instruction, and sends the remote control request to the proxy device.
  • the proxy device generates an identification code for the control device in response to the remote control request received from the control device.
  • the identification code may be a unique identification code (Universally Unique Identifier, uuid).
  • the proxy device may randomly generate an identification code for the control device or generate the identification code in a certain manner, for example, the certain manner may be in the form of numbers + special symbols Generate an identification code. This embodiment of the present application does not limit the generation manner of the identification code.
  • the proxy device sends notification information carrying the identification code to the control device.
  • the notification information is used to trigger the control device to generate a pattern code according to the identification code and display the pattern code.
  • the pattern code may be a barcode, a two-dimensional code, or the like.
  • the control device generates a pattern code according to the identification code in the notification information, and displays the pattern code.
  • the control device receives the notification information carrying the identification code sent by the agent device, then obtains the identification code in the notification information, and processes the identification code according to the pattern code generation rule to generate a pattern code.
  • the user terminal scans the pattern code in response to the detected scan operation, and acquires the identity information of the target user after the scan is successful.
  • the identity information refers to the information that can uniquely identify the identity of the target user, that is, the identity information needs to be unique and cannot be tampered with, so as to prevent the identity from being forged and tampered with; and then only based on the identity information can the target user's identity information be guaranteed. Legal status.
  • the identity information may include at least one of the following: a user identity identifier and an instant messaging user identity, and the user identity identifier may be a user ID code, a mobile phone number, and the like.
  • the scanning operation may be an operation of triggering a scanning tool, wherein the scanning tool may be a scanning tool that comes with the user terminal, or the scanning tool may be a scanning tool in an instant messaging application, and the scanning tool that triggers the scanning tool
  • the action may be an action of clicking on the scanning tool.
  • the user terminal directly scans the pattern code displayed on the control device in response to the detected scan operation, and can directly pull the identity of the target user after scanning the pattern code successfully.
  • the identity information may include a user identity identifier.
  • the user terminal scans the pattern code on the control device in response to the detected scanning operation, After the scanning is successful, it is possible to jump from the instant messaging application to the applet in the instant messaging application, so that the identity information of the target user can be obtained in the applet.
  • the identity information may include a user identity and an instant messaging user identity.
  • the control device may also send the pattern code to the user terminal.
  • the scan operation may also be an operation of long pressing the pattern code or sliding the pattern code. Operation of the pattern code.
  • the user terminal automatically scans and recognizes the pattern code on the user terminal, and after successful scanning, the identity information of the target user can also be obtained.
  • the identity information can also be divided into long-pressing the pattern code or sliding the pattern code on the user terminal and obtaining the pattern code in real time on the user terminal.
  • long-press the pattern code or slide the pattern code to obtain which will not be repeated here.
  • step S206 The user terminal sends the identity information to the management and control platform.
  • step S206 may be that the applet sends the identity information to the management and control platform.
  • the management and control platform Based on the identity information, the management and control platform returns the set of controllable devices corresponding to the target user to the user terminal.
  • the controllable device set includes: at least one device identifier; each device identifier in the controllable device set is respectively used to indicate the device configured by the management and control platform for the target user.
  • the target user has the remote control authority for all the devices indicated by the device identifiers in the controllable device set.
  • the management and control platform receives the identity information of the target user sent in step S206, and after receiving the identity information of the target user, searches for the set of controllable devices corresponding to the target user based on the identity information.
  • the identity information received by the management and control platform includes a user identity and an instant messaging user identity.
  • the management and control platform can determine whether the identity information satisfies the verification conditions, where the verification conditions may refer to the first use of the applet to obtain the identity information or the user identity has been associated with the controllable device set during the previous configuration. In this case, after determining that the identity information satisfies the verification conditions, the management and control platform can search for the set of controllable devices corresponding to the target user according to the user identity.
  • the management and control platform in response to the identity information meeting the verification conditions, matches the user identity with the reference user identity, and if there is a reference user identity that matches the user identity, it can obtain the matching user identity.
  • the controllable device set corresponding to the user identity is referred to as the controllable device set corresponding to the target user. That is, the management and control platform successfully finds the controllable device set corresponding to the target user, and returns the found controllable device set corresponding to the target user to the user terminal.
  • the management and control platform associates the instant messaging user ID with the controllable device set, so that the controllable device set corresponding to the target user can also be searched for the target user subsequently according to the instant messaging user ID.
  • the management and control platform can also store the instant messaging user ID and the user ID in the local space in association with each other. The purpose for which a collection of devices is associated.
  • the management and control platform after the management and control platform receives the identity information of the target user sent by the user terminal, the identity information includes an instant messaging user ID, and the management and control platform determines whether the identity information satisfies the device acquisition condition, and the device acquisition condition may be : Use the applet for the second or more times to obtain the identity information, or the instant messaging user ID has been associated with the controllable device set during configuration.
  • the management and control platform can search for the set of controllable devices corresponding to the target user according to the instant messaging user identifier.
  • the management and control platform in response to the identity information meeting the device acquisition condition, directly searches for the set of controllable devices corresponding to the target user according to the instant messaging user ID; when the set of controllable devices corresponding to the target user is found, sends The user terminal returns the found controllable device set corresponding to the target user.
  • this embodiment of the present application further provides a management interface, in which the management user can authorize the device for each operation and maintenance user (including the target user), and obtain the controllable control corresponding to each operation and maintenance user. Device collection, so as to realize the pre-authorization of operation and maintenance users.
  • the management user can trigger the first configuration operation, wherein the triggered first configuration operation may be an operation of clicking the first configuration button in the management and control platform, or the triggered first configuration operation may be an operation triggered by a specific gesture, The specific gesture may be an "OK" gesture, an "M” gesture, or the like.
  • the management and control platform displays a management interface, and the management interface 30 may be shown in FIG. 3 .
  • the management interface 30 includes a first setting option 31 and a second setting option 32 .
  • the management and control platform can set the reference identity information of the operation and maintenance user through the first setting option, and can set a controllable device set with remote control authority for the reference identity information set in the first setting option through the second setting option.
  • the management interface provided in FIG. 3 in the embodiment of the present application merely exemplifies the positional relationship between the first setting option and the second setting option.
  • the first setting option and the second setting option in the management interface are The position of the second setting option may be set according to requirements.
  • the positional relationship between the first setting option and the second setting option may be a side-by-side relationship.
  • the positional relationship between the first setting option and the second setting option may be that the second setting option is arranged behind the first setting option.
  • the management and control platform can display the first setting interface in response to the selection operation of the first setting option, and the management user fills in the reference identity information of the completed operation and maintenance user in the first setting interface; in one implementation, the reference identity information of a plurality of operation and maintenance users is displayed in the first setting interface, and the reference identity information may include at least one of the following: the user identity of the operation and maintenance user and the instant messaging user identity; The reference identity information of the corresponding operation and maintenance user can be selected from the reference identity information of each operation and maintenance user. For example, after the management user clicks the first setting option 31 in the management interface 30, the management and control platform displays the first setting interface 40 as shown in FIG.
  • the management user can fill in the reference identity information.
  • the management user can fill in the user mobile phone number "12555888887" of the operation and maintenance personnel.
  • the management user can also fill in the IM nickname of the operation and maintenance user, etc.
  • the management and control platform When the management user clicks the confirmation button 41 of the first setting interface 40, in response to the click operation of the confirmation button 41, the management and control platform generates the operation and maintenance personnel's information. Reference identity information.
  • the management and control platform displays the first setting interface 50 as shown in FIG. 5 in response to the click operation of the first setting option 31.
  • the interface 50 displays multiple operation and maintenance users (such as Xiaoli, Xiaohong and Xiaobai in Fig. 5) and the mobile phone number of each operation and maintenance user (in Fig. 5, Xiaoli's mobile phone number is 13234905255; Xiaohong's mobile phone number is 15555567391; Xiaobai's mobile phone number 17555365856). Then, the management user selects Xiao Li's mobile phone number 13234905255 from the mobile phone numbers of multiple operation and maintenance users as Xiao Li's reference identity information.
  • the management and control platform displays the second setting interface in response to the triggering operation of the second setting option, and the management user configures the equipment that the operation and maintenance user has remote control authority and the equipment corresponding to the equipment in the second setting interface. logo. Or a device information list is displayed in the second setting interface, and each device in the device information list corresponds to a device identifier. The management user only needs to select the device ID from the device information list to form a controllable device set. For example, after the management user clicks the second setting option 32 in the management interface 30, the management and control platform displays the second setting interface 60 as shown in FIG. 6 in response to the click operation of the second setting option 32.
  • the management user sets the equipment with remote control authority for the operation and maintenance user and the device identifier corresponding to the equipment.
  • the equipment with remote control authority configured by the management and control platform for the operation and maintenance user includes equipment 1 and equipment 2.
  • the device ID corresponding to 1 is "userid1”
  • the device ID corresponding to device 2 is "userid2”. That is, the device identifier corresponding to device 1 and the device identifier corresponding to device 2 constitute a controllable device set.
  • the management and control platform displays the second setting interface 70 as shown in FIG. 7 in response to the click operation of the second setting option 32.
  • the interface 70 displays a device information list, which includes information of two devices, such as device 1 and device 2 in FIG. 7 , the device ID corresponding to device 1 is “userid1”, and the device ID corresponding to device 2 is "userid2".
  • the management and control platform may add the device identifier "userid1" corresponding to the device 1 to the controllable device set.
  • the management interface 30 may further include a confirmation option 33, as shown in FIG. 3 .
  • the management and control platform may associate the reference identity information set through the first setting option with the set of controllable devices set through the second setting option, and store it in the management and control platform. local space.
  • the management and control platform in response to the triggering operation of the confirmation option, associates the reference identity information set through the first setting option with the set of controllable devices set through the second setting option, and then associates the associated reference identity information with the set of controllable devices set through the second setting option.
  • the identity information and controllable device set are sent to any node in the blockchain network, and any node verifies the associated reference identity information and controllable device set. After the verification is passed, the associated reference identity
  • the set of information and controllable devices generates a block and sends it to other nodes in the blockchain network for consensus; when the consensus is successful, the block is saved in the blockchain network, thereby preventing the associated reference identity information and controllable devices. Collection is tampered with.
  • the blockchain network here is a new application mode of computer technology such as distributed data storage, point-to-point transmission, consensus mechanism, and encryption algorithm. It is essentially a decentralized database, which is a series of data blocks associated with cryptographic methods.
  • the management interface 30 may further include an authorization option 34, and the management and control platform generates an authentication request message in response to the triggering operation of the authorization option, and sends the authentication request message to the first setting option.
  • the reference user terminal corresponding to the set reference identity information, so that the reference user terminal performs authorization processing based on the identity verification request message; and in response to the received authorization pass message fed back by the reference user terminal, the reference identity information is combined with the controllable device. Perform association processing.
  • the above-mentioned identity verification request message may be sent to the reference user terminal in the form of a two-dimensional code, barcode, etc.; or the identity verification request may be sent to the reference user terminal in the form of a card; the reference user terminal may be the above-mentioned user terminal or other terminal.
  • the management user may set the reference identity information of the operation and maintenance user through the first setting option, or after the reference identity information of the operation and maintenance user is set through the first setting option and the reference identity information of the operation and maintenance user is set through the second setting option
  • the management and control platform After completing the controllable device set, trigger the authorization option in the management interface; the management and control platform generates an authentication request message in response to the trigger operation of the authorization option, and sends the authentication request message to the reference identity information set in the first setting option.
  • the reference user terminal can perform authorization processing according to the authentication request message, and the authorization here can be understood as the operation and maintenance personnel registering through the reference user terminal.
  • the reference user terminal determines the authorization according to the authentication request message, that is, the operation and maintenance personnel complete the registration through the reference user terminal
  • the reference user terminal can send an authorization pass message to the management and control platform, and then the management and control platform receives the authorization pass message fed back by the reference user terminal, and responds to After the received authorization pass message, the management and control platform can associate the reference identity information with the set of controllable devices.
  • the reference user terminal determines authorization according to the identity verification request message
  • the authorization passes the message. It can also carry the instant messaging user ID, and the management and control platform can add the instant messaging user ID to the reference ID information in response to the received authorization pass message fed back by the reference user terminal, and associate the added reference ID information with the controllable device. Collections are associated with each other.
  • the user terminal may receive the controllable device set corresponding to the target user returned by the management and control platform, and display the controllable device set on the user terminal.
  • the operation and maintenance user can select the device ID (ie target device ID) that needs to be controlled remotely in the displayed controllable device set; the user terminal responds to the selection operation of the target device ID in the controllable device set, and sends the target device to the management and control platform. ID, so that the management and control platform obtains the verification information of the target device indicated by the target device ID.
  • the selection operation may be an operation of clicking the target device identifier in the controllable device set; or the selection operation may be an operation of sliding the target device identifier in the controllable device set, for example, sliding the controllable device to the right or left Action on target device identities in the collection.
  • the management and control platform obtains the verification information of the target device indicated by the target device identifier.
  • the verification information may include one or more of the following: access information of the access target device and address information of the target device indicated by the target device identifier.
  • the access information may include username and username and password.
  • the management and control platform may search for the device identification that matches the target device identification from multiple device identifications stored in the local space, or the management and control platform may query the blockchain network for the device identification that matches the target device identification; After successfully finding the device ID matching the target device ID, obtain the verification information corresponding to the matching device ID as the verification information of the target device indicated by the target device ID; The proxy device is made to establish a data transmission connection with the target device according to the authentication information of the target device.
  • the management and control platform can set the verification information corresponding to the device identifiers in the controllable device set; specifically, the second setting interface includes the verification information option.
  • the management and control platform can save the verification information of the device indicated by each device ID locally in response to the trigger operation of the verification information option. space or upload to the blockchain network.
  • the verification information includes access information required when accessing the device remotely, and the management and control platform may also obtain verification information of the target device indicated by the target device identifier in the controllable device set from the user terminal.
  • the operation and maintenance user can trigger a second configuration operation, where the triggering of the second configuration operation may be an operation of clicking a second configuration button in the user terminal, or the triggering of the second configuration operation may be an operation triggered by a specific gesture , the specific gesture can be an "OK" gesture, an "M” gesture, and so on.
  • the user terminal In response to the second configuration operation, the user terminal displays a configuration interface, where the configuration interface includes a device access information option, or the configuration interface includes a device access information option and a confirmation option; wherein the device access information option is used to enter the remote access information option.
  • the access information required by the device that is, when the target user triggers the device access information option, the user terminal can display an information entry interface in response to the triggering operation of the device access information option.
  • the target user can input the access information of the target device indicated by the target device identifier.
  • the information input interface further includes a completion option. If the target user triggers the completion option, the user terminal returns to the configuration interface in response to the triggering operation of the completion option. It should be understood that each operation and maintenance personnel can input the access information of the device that needs to be controlled remotely through the device access information option every time when remotely controlling a certain device.
  • the configuration interface 80 includes a device access information option 81 and a confirmation option 82 .
  • the user terminal can display an information entry interface 83 in response to the device access information option 81, and the access information 84 is configured in the information entry interface 83, for example, the operation and maintenance personnel
  • the access information of the device indicated by the device identifier userid1 is configured as "Dsfj, 110022”
  • the access information of the device indicated by the device identifier userid2 is configured as "Hsj, 44545".
  • the method of remembering the access information can be adopted.
  • the operation and maintenance personnel enter the access information corresponding to each device identifier in the controllable device set through the information input interface, and trigger the confirmation option, which is used to receive the confirmation operation.
  • a record request can be sent to the management and control platform to request the management and control platform to store the access information of the device indicated by each device identifier.
  • the management and control platform directly obtains the access information corresponding to the device indicated by the device identification according to the device identification, without the need for the operation and maintenance personnel to enter the device again through the user terminal.
  • the corresponding access information is identified, which improves the efficiency of remote control.
  • the proxy device obtains, according to the identification code, the verification information of the management and control platform about the target device indicated by the target device identifier.
  • the management and control platform sends the verification information of the target device indicated by the target device identifier to the agent platform, and in the process of sending the verification information of the target device indicated by the target device identifier, it also carries There is an identification code, and then the verification information of the target device indicated by the target device identification is obtained according to the identification code.
  • the way in which the management and control platform sends the verification information of the target device indicated by the target device identifier to the proxy device may be: the verification information includes the address information of the target device indicated by the target device identifier, and the management and control platform is based on the Secure Shell protocol (Secure Shell , SSH) to send authentication information to the proxy device, where the authentication information is used to trigger the proxy device to send an SSH authentication request to the target device corresponding to the address information through the public network SSH server.
  • SSH Secure Shell protocol
  • the proxy device sends an identity authentication request to the target device, where the identity authentication request carries verification information.
  • the target device is any device in the public network.
  • all devices in the public network can be converged by using firewalls and security group policies, and a proxy device can be provided as the entrance to any device in the public network. Only the proxy device can transmit data with any device in the public network, and during the data transmission process, the proxy device forwards the data.
  • the proxy device may receive the verification information sent by the management and control platform based on the SSH protocol, and then send an SSH authentication request (ie, an identity authentication request) to the target device corresponding to the address information through the public network SSH server, where the SSH authentication request carries There is verification information.
  • the SSH protocol refers to a security protocol based on the application layer, which can be used for remote login sessions and other network services to provide security, and can prevent information leakage during remote management.
  • the proxy device performs data transmission processing for the user terminal and the target device.
  • the data transmitted between the user terminal and the target device may include: control data of the user terminal on the target device, or target response data fed back to the user terminal by the target device, or control data of the target device by the user terminal and the target device fed back to the user Target response data for the terminal.
  • the target device may verify the verification information in response to receiving the identity verification request, and when the target device passes the verification of the verification information, it sends a verification pass message to the proxy device, and the proxy device responds to the received If the verification passes the message, a communication connection can be established with the target device, and the proxy device can also establish a communication connection with the user terminal. That is to say, the communication connection established by the proxy device for the user terminal and the target device performs data transmission processing for the user terminal and the target device.
  • the process that the proxy device performs data transmission processing for the user terminal and the target device is: the user terminal sends control data to the target device, the proxy device first receives the control data sent by the user terminal, and the control data includes the task identifier; The task identifier sends control data to the target device remotely controlled by the user terminal; then the target device responds to the control data after receiving the control data sent by the proxy device, and feeds back the target response data to the user terminal; then the proxy device receives The target device feeds back target response data to the user terminal, and forwards the target response data to the user terminal.
  • the management and control platform configures a device with remote control authority for the target user, which can implement identity-based fine-grained access control and temporary access control.
  • the user terminal can obtain the identity information of the target user by scanning the pattern code, and send the identity information to the management and control platform.
  • the management and control platform verifies the identity information, and returns the controllable device corresponding to the target user to the user terminal after the verification is passed. collection; then the management and control platform receives the target device identification, and obtains the verification information of the target device indicated by the target device identification, and sends the verification information of the device to the proxy device, so that the proxy device realizes the communication with the device according to the verification information.
  • Remote control can trigger the remote control of the target controlled device more efficiently.
  • the use of pattern codes and proxy devices can better prevent hackers and other illegal users' blasting attacks, which may lead to mining, extortion, and passwords that are easily lost or forgotten during the distribution process. Control security.
  • the proxy device can also be used to realize the audit of the transmission data, so as to facilitate the subsequent management of user playback and traceability.
  • the access processing method for remote control of a terminal can be applied to scenarios of remote control of various devices.
  • the embodiment of the present application also provides a more specific data processing system.
  • the data processing system includes an SSH reverse proxy server, an SSH server in the public network (That is, the target device), the management and control platform, and the SSH terminal (that is, the user terminal); it can be seen from FIG.
  • the SSH server exposed in the public network uses the cloud firewall to converge, and uses the SSH reverse proxy
  • the server is used as the entrance to the SSH server in the public network, and the management and control platform is connected with the instant messaging application in the user terminal using the background interface.
  • the access processing method for remote control of the terminal shown in FIG. 10 please refer to the access processing method for remote control of the terminal shown in FIG. 10 .
  • the access processing method for remote control of the terminal mainly includes two major steps: (1) Management and control The platform configures the set of controllable devices with remote control authority for the operation and maintenance personnel; (2) the management and control platform obtains the set of controllable devices with remote control authority for the operation and maintenance personnel according to the identity information of the operation and maintenance personnel, and when the operation and maintenance personnel from the controllable equipment After the remote control device is selected in the device set, the user terminal remotely controls the device selected by the operation and maintenance personnel through the proxy device.
  • the management and control platform After configuring the mobile phone number of the operation and maintenance personnel for the operation and maintenance personnel, the management and control platform sends the instant messaging application authorization information (that is, the above-mentioned authentication request message) to the applet in the instant messaging software of the user terminal, so that the operation and maintenance personnel can Perform registration based on the instant messaging application authorization information; wherein, the instant messaging application authorization information can be sent to the applet in the instant messaging software in the form of an authorized two-dimensional code, so that the operation and maintenance personnel can scan the code to register according to the authorized two-dimensional code; Or, after the management and control platform configures the operation and maintenance personnel with the mobile phone number of the operation and maintenance personnel, it does not need to send the instant messaging application authorization information to the applet in the instant messaging software of the user terminal, and the subsequent operation and maintenance personnel automatically control the device for the first time. Just register.
  • the instant messaging application authorization information that is, the above-mentioned authentication request message
  • the administrator assigns the SSH server in the public network to the corresponding operation and maintenance personnel on the management and control platform (that is, configures login authorization): Specifically, the management and control platform configures the SSH server in the public network with remote control authority for the operation and maintenance personnel, A controllable SSH server set (ie, corresponding to the above-mentioned controllable device set) is obtained.
  • the management and control platform manages the configured controllable SSH server set and the mobile phone numbers corresponding to the above operation and maintenance personnel.
  • the management and control platform obtains the set of controllable devices that the operator has remote control authority according to the identity information of the operator, and when the operator selects the remote-controlled device from the set of controllable devices, the user terminal passes the proxy device.
  • the operation and maintenance personnel input the remote control command on the command input interface in the control device, and the control device responds to the remote control command and generates a remote control request based on the remote control command; the control device first communicates with the SSH reverse proxy server (that is, the proxy server). device) to make an SSH connection, and send a remote control request to the SSH reverse proxy server based on the SSH connection.
  • the SSH reverse proxy server that is, the proxy server). device
  • the SSH reverse proxy server After the SSH reverse proxy server receives the remote control request, the SSH reverse proxy server randomly generates a uuid (that is, an identification code), Then, it can be sent to the control device through the SSH banner message (an SSH banner), and the SSH banner message carries the uuid; then the control device can use the console ansi escape mechanism to process the uuid to generate a two-dimensional code pattern .
  • the SSH_MSG_USERAUTH_BANNER message (a special message for SSH) in the SSH protocol may also be used to send the identification code to the control device.
  • the control device After the control device receives the SSH banner message, the SSH banner message carries the identification code, and then the control device generates a two-dimensional code based on the identification code, and displays the two-dimensional code.
  • the operation and maintenance user can use the scanning tool in the instant messaging application to scan the QR code (that is, log in to the QR code). The identity information of the operation and maintenance user.
  • Communication user identification such as openid
  • the applet and the management and control platform mutually confirm whether the identity of the operation and maintenance personnel has been registered by the administrator, if the management and control platform determines that the identity of the operation and maintenance personnel has been registered; then the management and control platform can search according to the mobile phone number
  • the operator corresponds to the set of controllable SSH servers that have remote control authority, and returns the set of controllable SSH servers that the operator has remote control authority to to the applet.
  • the management and control platform automatically associates the openid of the applet with the mobile phone number of the operator. to associate.
  • the identity information includes the openid, and the management and control platform directly queries the set of controllable SSH servers that the operation and maintenance personnel have permission to access according to the openid, and returns the set of controllable SSH servers that the operation and maintenance personnel have permission to access to the applet.
  • the program displays the set of controllable SSH servers that the operator has permission to access.
  • the management and control platform After the management and control platform receives the target SSH server sent by the applet, it returns the corresponding communication address (IP address), user name, password and other information (that is, the corresponding verification information) of the target SSH server to the SSH reverse proxy server.
  • IP address IP address
  • password password
  • other information that is, the corresponding verification information
  • the SSH reverse proxy server initiates an SSH authentication request to the target SSH server.
  • the SSH reverse proxy server will maintain two TCP connections, one is connected to the SSH terminal (ie, the user terminal), and the other is connected to the target SSH server.
  • the SSH reverse proxy server can be understood as a transfer station, which forwards the control data of the SSH terminal to the SSH server, and forwards the response data returned by the target SSH server to the SSH terminal.
  • the SSH reverse proxy server can record or block control data and response data, so that the administrator can perform log auditing and operation auditing later.
  • FIG. 11 is a schematic flowchart of an access processing method for remote control of a terminal provided by an embodiment of the present application. It is implemented by a smart device, such as the management and control platform 102 in FIG. 1 .
  • the method described in this embodiment includes the following steps S501-S504:
  • S501 Acquire identity information of a target user from a user terminal, where the identity information is acquired and sent by the user terminal by scanning a pattern code; the pattern code is generated by the control platform according to the identification code sent by the proxy device.
  • Target users are users who have remote control of certain devices.
  • the identity information may include at least one of the following: a user identity identifier and an instant messaging user identifier. It should be noted that the identity information can be not only an instant messaging user identifier, but also other real-name authentication user identifiers, that is, the identity of the target user can be determined through the identifier.
  • the above-mentioned pattern code is generated by the control device according to an identification code
  • the identification code is generated by the proxy device according to a received remote control request
  • the remote control request is generated by the control device according to a remote control instruction.
  • the operation and maintenance user can input remote control instructions through the command input interface provided by the control device, and the control device responds to the input remote control instructions, generates a remote control request, and sends a remote control request to the proxy device.
  • the control request generates an identification code, and then sends the identification code to the control device, and then the control device generates a pattern code according to the identification code.
  • the proxy device generates an identification code according to the remote control request
  • the control device generates a pattern code according to the identification code, please refer to the specific implementation process of steps S201-S204 in FIG.
  • the user terminal after the user terminal obtains the identity information of the target user by scanning the pattern code, it directly sends the identity information of the target user to the management and control platform, and then the management and control platform can receive the identity information sent by the user terminal. Or the management and control platform sends an identity information acquisition request to the user terminal, so that the user terminal obtains the identity information of the target user according to the identity acquisition request, and returns the identity information of the target user to the management and control platform, and then the management and control platform receives the target user returned by the user terminal. identity information.
  • S502 Based on the identity information, return a controllable device set corresponding to the target user to the user terminal, where the controllable device set includes: at least one device identifier, and each device identifier in the controllable device set is respectively used to indicate that the management and control platform is the target user configured device.
  • the target user has remote control authority to the device indicated by the device ID in the controllable device set.
  • the management and control platform can search for the set of controllable devices corresponding to the target user based on the identity information, and returns the set of controllable devices corresponding to the target user to the user terminal if the set of controllable devices corresponding to the target user is successfully found.
  • Equipment collection can search for the set of controllable devices corresponding to the target user based on the identity information, and returns the set of controllable devices corresponding to the target user to the user terminal if the set of controllable devices corresponding to the target user is successfully found.
  • the management and control platform may use different methods to find the controllable device set corresponding to the target user based on the identity information of the target user.
  • the identity information includes a user identity and an instant messaging user identity.
  • the management and control platform detects whether the identity information meets the verification conditions. When the management and control platform determines that the identity information meets the verification conditions, the management and control platform responds that the identity information meets the verification conditions. condition, search the controllable device set corresponding to the target user according to the user identity; if the controllable device set corresponding to the target user is found, return the found controllable device set corresponding to the target user to the user terminal, and immediately
  • the communication user identification is associated with the controllable device set.
  • the identity information includes an instant messaging user ID
  • the management and control platform detects whether the identity information satisfies the device acquisition condition, and when the management and control platform determines that the identity information satisfies the device acquisition condition, the management and control platform responds that the identity information satisfies the device acquisition condition conditions, directly search for the controllable device set corresponding to the target user according to the instant messaging user ID; if the controllable device set corresponding to the target user is found, return the found controllable device set corresponding to the target user to the user terminal.
  • step S502 since the management and control platform searches for the corresponding identity information of the target user according to the identity information, before performing step S502, the management and control platform can provide a management interface, through which the controllable device set can be configured for the operation and maintenance user.
  • the management and control platform displays a management interface in response to the first configuration operation, the management interface includes a first setting option and a second setting option, the first setting option is used to set the reference identity information, and the second setting option Used to set a collection of controllable devices.
  • the management interface includes an authorization option, and in response to the triggering operation of the authorization option, an authentication request message is generated, and the authentication request message is sent to the reference user corresponding to the reference identity information set in the first setting option.
  • the management and control platform respectively sets the reference identity information of the operation and maintenance personnel and the controllable device set according to the first setting option and the second setting option, and associates the reference identity information with the controllable device set according to the authorization option, please refer to the above embodiment. Part of the implementation in 2.
  • the management and control platform displays a management interface in response to the first configuration operation.
  • the management interface includes an identity information filling area and a controllable device configuration area.
  • the management user can fill in the reference identity of the operation and maintenance personnel in the identity information filling area. information, and fill in the set of controllable devices that the operation and maintenance personnel have remote control authority in the controllable device configuration area;
  • the management interface also includes a confirmation control, the management user triggers the confirmation control, and the management and control platform can respond to the triggering operation of the confirmation control,
  • the reference identity information is associated with the controllable device set and saved in the local space of the management and control platform.
  • S503 Receive the target device identifier sent by the user terminal, and obtain the verification information of the target device indicated by the target device identifier.
  • the management and control platform may receive the target device identifier sent by the user terminal, and the target device identifier is the user terminal. It is determined from the controllable device set; in one embodiment, the management and control platform may receive a target device identification sent by the control device, where the target device identification is selected and determined by the control terminal from the controllable device set.
  • the verification information includes: access information for accessing the target device, and the access information may include a user name and a user name and password.
  • the management and control platform can obtain the verification information of the target device indicated by the target device identifier from the local space.
  • the management and control platform may receive a record request, where the record request is generated when the user terminal receives the confirmation operation of the confirmation option, the The record request carries the access information required when accessing the device remotely, and then the management and control platform can store the access information according to the record request. It can be understood that the operation and maintenance personnel can first enter the access information required for remote access to any device in the user terminal, and then the user terminal saves the access information required for remote access to any device in the local space of the management and control platform.
  • the access information carried in the record request and required when accessing the device remotely may be entered through a configuration interface provided by the user terminal.
  • a configuration interface provided by the user terminal.
  • S504 Send verification information to the target device so as to facilitate remote control of the target device.
  • the target device can be any device in the public network.
  • the management and control platform may send the authentication information of the target device indicated by the target device identifier to the proxy device, so as to trigger the proxy device to send an authentication request to the target device in the public network.
  • the management and control platform can send verification information to the proxy device based on the secure shell protocol SSH, where the verification information is used to trigger the proxy device to send an SSH authentication request to the target device corresponding to the address information through the public network SSH server, so that according to the SSH server Authentication requests remote control of the target device.
  • SSH secure shell protocol
  • the management and control platform obtains the identity information of the target user obtained by the user terminal by scanning the pattern code, and returns the controllable device set corresponding to the target user based on the identity information, then obtains the target device identifier, and obtains the target The verification information of the device indicated by the device identifier is then sent to the target device indicated by the target device identifier, so as to trigger the remote control of the target device more efficiently.
  • the identity of the operation and maintenance user is determined by scanning the pattern code instead of directly entering the user name and password to start the connection, it can better prevent illegal users from brute force testing the user name.
  • the illegal remote control of some machines and equipment by passwords and other methods also ensures the security of remote control to a certain extent.
  • FIG. 12 is a schematic flowchart of an access processing method for remote control of a terminal provided by an embodiment of the present application.
  • the method described in the embodiment of the present application can be It is implemented by a smart device, such as the user terminal 101 in FIG. 1 .
  • the method described in this embodiment includes the following steps S601-S604:
  • S601 In response to the detected scanning operation, scan the pattern code, and obtain the identity information of the target user after the scanning is successful, and the pattern code is generated by the control device according to the identification code.
  • the pattern code may be a two-dimensional code, a barcode, etc.
  • the identity information may include at least one of the following: a user identity identifier and an instant messaging user identifier.
  • the user terminal when the user terminal scans the pattern code in response to the detected scan operation, and after successful scanning, the user terminal directly obtains the identity information of the target user, that is, the identity information may include the user identity identifier.
  • an instant messaging application runs in the user terminal, and different applet programs run in the instant messaging application; in response to the detected scanning operation, the user terminal can use a scanning tool in the instant messaging application to scan the pattern code scanning process, and after successful scanning, jump from the instant messaging application to the applet in the instant messaging application; then the applet automatically obtains the identity information of the target user, that is, the identity information can include the user identity and instant messaging User ID.
  • a two-dimensional code 131 is displayed in the control device, and the operation and maintenance user can trigger the scanning tool in the instant messaging application to scan the two-dimensional code 131 on the control device, that is, the user terminal responds to detecting scan operation, scan the pattern code 131 in the control device, and after successful scanning, jump from the instant messaging application to the applet in the instant messaging application, and display the identity of the target user in the applet interface 132 Information 133, the identity information includes the mobile phone number 111111111111 and the instant messaging user ID userid1.
  • S602 Send identity information to the management and control platform.
  • the user terminal after acquiring the identity information of the target user, directly sends the identity information to the management and control platform; or receives the identity information acquisition request sent by the management and control platform, and then sends the identity information to the management and control platform based on the identity information acquisition request .
  • S603 Receive the controllable device set sent by the management and control platform, where the controllable device set is obtained by the management and control platform based on the identity information; the controllable device set includes: at least one device identifier, and each device identifier in the controllable device set is used to indicate A device configured by the management and control platform for the target user.
  • the user terminal may display the set of controllable devices on the device proxy page or applet of the user terminal, where the set of controllable devices includes multiple device identifiers, and each device identifier It is used to indicate the device configured by the management and control platform for the target user, that is, the target user has the remote control authority to the device indicated by each device ID.
  • S604 In response to the selection operation of the target device identifier in the controllable device set, send the target device identifier selected by the selection operation to the management and control platform.
  • the selection operation may be an operation of clicking the target device identifier in the controllable device set; or the selection operation may be an operation of sliding the target device identifier in the controllable device set, for example, sliding the controllable device to the right or left Action on target device identities in the collection.
  • the selection operation may also be an operation of voice input. For example, when the operation and maintenance personnel voice input "I want to select the target device ID", the user terminal can perform voice recognition on the voice input "I want to select the target device ID", and then recognize the "target device ID” through voice recognition, and then the user terminal Obtain the target device identification, and send the target device identification to the management and control platform.
  • the user terminal sends the target device identification selected by the selection operation to the management and control platform, so that the management and control platform obtains the verification information of the target device indicated by the target device identification based on the target device identification.
  • the access information required to access the target device can be entered through the second configuration operation.
  • the user terminal in response to the second configuration operation, displays a configuration interface, where the configuration interface includes a device access information option, where the device access information option is used to enter access information required when accessing the device remotely . Then the target user can trigger the device access information option, and the user terminal responds to the trigger operation of the device access information option, and then directly enters the access information required when accessing the device remotely on the configuration interface.
  • the user terminal in response to the triggering operation of the device access information option, the user terminal then displays an information entry interface, and enters the access information required for remote access to the device in the information entry interface.
  • the configuration interface includes a confirmation option; the confirmation option is used to receive a confirmation operation.
  • the confirmation option can be triggered at this time.
  • the user terminal receives the confirmation operation on the confirmation option, it sends a record request to the management and control platform to request the management and control platform to store the access information, so that the subsequent management and control platform can directly obtain the access information.
  • the user terminal can obtain the identity information of the target user by scanning the pattern code, send the identity information to the management and control platform, and then receive the set of controllable devices sent by the management and control platform based on the identity information, and respond to the controllable device
  • the selection operation of the target device ID in the device set sends the target device ID selected by the selection operation to the management and control platform, and obtains the identity information of the target user by scanning the pattern code, without the need for the target user to input the identity information.
  • Hackers' blasting attacks lead to mining, extortion, and passwords that are easily lost or forgotten during the distribution process, ensuring the security of remote control of devices.
  • the set of controllable devices is displayed through the user terminal, so that the operation and maintenance personnel can more intuitively know the set of controllable devices with access rights, and it is convenient for the operation and maintenance user to select the device to be controlled conveniently and quickly.
  • FIG. 14 is a schematic flowchart of an access processing method for remote control of a terminal provided by an embodiment of the present application. It is implemented by a smart device, such as the control device 104 in FIG. 1 . The method described in this embodiment includes the following steps S801-S803:
  • control device responds to the remote control instruction received on the command input interface, and generates a remote control request according to the remote control instruction, and then the control device can establish a communication connection with the agent device, and then send a request to the proxy device through the communication connection.
  • the proxy device sends a remote control request to trigger the proxy device to generate an identification code.
  • S802 Receive notification information sent by the proxy device, where the notification information carries an identification code generated by the proxy device.
  • S803 Generate a pattern code according to the identification code, and display the pattern code.
  • control device can generate a pattern code through the pattern code generation interface according to the identification code sent by the proxy device and the character string generated by the control device itself, and then display the pattern code, so that the user terminal responds to the detection of the pattern code.
  • the scanning operation is performed, the pattern code is scanned, and the identity information of the target user is obtained after the scanning is successful.
  • the control device can receive the controllable device set sent by the management and control platform, The controllable device set is obtained by the management and control platform based on the identity information of the target user, and the identity information of the target user is obtained by scanning the pattern code by the user terminal.
  • the controllable device set includes: device identifiers, and the device identifiers in the controllable device set are used to represent devices configured by the management and control platform for the target user. Then the control device receives the controllable device set sent by the management and control platform, and displays the controllable device set.
  • the target user can select the target device identification in the displayed controllable device set, and then the control device sends the target device identification selected by the selection operation to the management and control platform in response to the selection operation of the target device identification in the controllable device set.
  • the specific implementation of the control device sending the target device identification selected by the selection operation to the management and control platform in response to the selection operation of the target device identification in the controllable device set may refer to the embodiment in FIG.
  • the specific implementation manner of sending the target device identifier selected by the selection operation to the management and control platform is not limited in this embodiment of the present application.
  • operation and maintenance personnel may enter access information for accessing the target device in the control device.
  • the control device may display a configuration interface in response to the third configuration operation, the configuration interface includes a device access information option, or the configuration interface includes a device access information option and a confirmation option; wherein the device access The information option is used to enter the access information required when accessing the device remotely; the confirmation option is used to receive the confirmation operation, and when the confirmation operation is received on the confirmation option, a record request is sent to the management and control platform to request the management and control platform to store access information.
  • the specific implementation manner of entering the access information of the access target device in the control device reference may be made to the specific implementation manner of entering the access information of the access target device in the user terminal, which will not be repeated here.
  • the control device sends a remote control request to the proxy device in response to the remote control instruction received on the command input interface, where the remote control request is used to instruct the proxy device to generate an identification code; and receives a notification sent by the proxy device information, the notification information carries the identification code generated by the proxy device, and then generates a pattern code according to the identification code, and displays the pattern code, which is conducive to the subsequent use of the pattern code for identity authentication.
  • FIG. 15 is a schematic flowchart of an access processing method for remote control of a terminal provided by an embodiment of the present application. It is implemented by a smart device, such as the proxy device 103 in FIG. 1 to execute.
  • the method described in this embodiment includes the following steps S901-S905:
  • S901 In response to the remote control request received from the control device, generate an identification code for the control device.
  • the proxy device may first establish a communication connection with the control device, for example, the proxy device may first establish an SSH connection with the control device, then receive a remote control request sent by the control device, and respond to the remote control received from the control device Request to randomly generate an identification code for the control device.
  • S902 Send notification information carrying the identification code to the control device, where the notification information is used to trigger the control device to generate a pattern code according to the identification code and display the pattern code.
  • the proxy device may send notification information carrying the identification code to the control device based on the communication connection.
  • S903 Acquire, according to the identification code, verification information on the target device indicated by the target device identifier of the management and control platform, where the verification information includes: access information for accessing the target device.
  • the management and control platform may send the verification information about the target device indicated by the target device identifier to the proxy device, and in the process of sending the verification information about the target device indicated by the target device identifier, it also carries an identification code ;
  • the proxy device can receive the verification information sent by the management and control platform according to the identification code.
  • the verification information includes address information of the target device indicated by the target device identifier
  • the proxy device receives the verification information sent by the management and control platform based on the secure shell protocol SSH, and the verification information is used to trigger the proxy device to pass the public network SSH
  • the server sends an SSH authentication request to the target device corresponding to the address information.
  • S904 Send an identity authentication request to the target device, where the identity authentication request carries verification information.
  • the target device may be any device in the public network.
  • the proxy device after receiving the verification information sent by the management and control platform based on the SSH protocol, the proxy device sends an SSH authentication request (ie, an identity authentication request) to the target device corresponding to the address information through the public network SSH server, where the SSH authentication request contains Carry verification information.
  • an SSH authentication request ie, an identity authentication request
  • the target device may verify the verification information in response to receiving the identity verification request, and when the target device passes the verification of the verification information, it sends a verification pass message to the proxy device, and the proxy device responds to the received If the verification passes the message, a communication connection can be established with the target device, and the proxy device can also establish a communication connection with the user terminal.
  • the process that the proxy device performs data transmission processing for the user terminal and the target device is: the user terminal sends control data to the target device, the proxy device first receives the control data sent by the user terminal, and the control data includes the task identifier; The task identifier sends control data to the target device remotely controlled by the user terminal; then the target device responds to the control data after receiving the control data sent by the proxy device, and feeds back the target response data to the user terminal; then the proxy device receives The target device feeds back target response data to the user terminal, and forwards the target response data to the user terminal.
  • the proxy device may acquire communication data, where the communication data includes control data of the target device by the user terminal, or target response data fed back to the user terminal by the target device, or control data of the target device by the user terminal and the target device The target response data fed back to the user terminal; and the communication log is generated according to the communication data, so that the administrator can conduct subsequent communication log auditing and operation auditing.
  • the proxy device checks the communication data based on the firewall and the security group policy, and when the communication data check fails, the proxy device can also block the transmission of the communication data.
  • each user terminal can remotely control a target device, and each user terminal and the corresponding target device need to perform data transmission at the same time. Therefore, the proxy device can also establish a task identifier for data transmission between each user terminal and its corresponding target device, so as to realize pre-authentication of the communication data. That is, the communication data exchanged between the user terminal and the target device includes a task identifier, and then the proxy device transmits the corresponding communication data between the user terminal and the target device according to the task identifier.
  • the proxy device sends an identity authentication request to the target device based on the verification information of the target device, and the identity verification request carries the verification information.
  • the proxy server performs data processing for the user terminal and the target device. Transmission processing can prevent the user terminal from directly remotely controlling the target device, ensuring the security of remote control of the device, and the proxy device forwards data for the user terminal and the target device, which can be used to audit the transmission data, so as to facilitate the subsequent management of user playback and traceback etc.
  • FIG. 16 is a schematic structural diagram of an access processing apparatus for remote control of a terminal provided by an embodiment of the present application.
  • the access processing apparatus for remotely controlling the terminal may be applied to the management and control platform in the embodiment corresponding to FIG. 2 or FIG. 11 .
  • the access processing device for remote control of the terminal may be a computer program (including program code) running in the management and control platform, for example, the access processing device for remote control of the terminal is an application software;
  • the remote-controlled access processing apparatus may be used to execute corresponding steps in the methods provided in the embodiments of the present application.
  • the processing module 1001 is configured to obtain the identity information of the target user from the user terminal, the identity information is obtained and sent by the user terminal by scanning the pattern code; based on the identity information, the target user is returned to the user terminal.
  • a controllable device set corresponding to the user, the controllable device set includes: at least one device identifier, and each device identifier in the controllable device set is respectively used to indicate the device configured by the management and control platform for the target user;
  • a communication module 1002 configured to receive the target device identifier sent by the user terminal
  • the processing module 1001 is further configured to acquire verification information of the target device indicated by the target device identifier, where the target device identifier is selected and determined by the user terminal from a set of controllable devices, and the verification information includes: access information for accessing the target device;
  • the communication module 1002 is further configured to send the verification information to the target device indicated by the target device identifier, so as to facilitate remote control of the target device.
  • the identity information includes a user identity and an instant messaging user identity.
  • the processing module 1001 which can be used specifically for:
  • controllable device set corresponding to the target user In the case where the controllable device set corresponding to the target user is found, return the found controllable device set corresponding to the target user to the user terminal, and associate the instant messaging user identifier with the controllable device set. Device collections are associated.
  • the identity information includes an instant messaging user identity
  • the set of controllable devices corresponding to the target user is returned to the user terminal based on the identity information.
  • the processing module 1001 may specifically use At:
  • controllable device set corresponding to the target user When the controllable device set corresponding to the target user is found, the found controllable device set corresponding to the target user is returned to the user terminal.
  • processing module 1001 is further configured to:
  • a management interface In response to the first configuration operation, a management interface is displayed, the management interface includes a first setting option for setting the reference identity information and a second setting option for setting the controllable Equipment collection.
  • the management interface includes an authorization option
  • the processing module 1001 is further configured to: generate an authentication request message in response to a triggering operation on the authorization option;
  • the communication module 1002 is further configured to send the identity verification request message to the reference user terminal corresponding to the reference identity information set in the first setting option, so that the reference user terminal is based on the identity verification Request message for authorization processing;
  • the processing module 1001 is further configured to associate the reference identity information with the controllable device set in response to the received authorization pass message fed back by the reference user terminal.
  • the verification information further includes: address information of the target device indicated by the target device identifier, and when sending the verification information to the target device indicated by the target device identifier, the communication module , which can be used specifically for:
  • the communication module 1002 is further configured to receive a record request, where the record request is generated when the user terminal receives the confirmation operation of the confirmation option; required access information;
  • the processing module 1001 is further configured to store the access information according to the record request.
  • the pattern code is generated by a control device according to an identification code
  • the identification code is generated by an agent device according to a received remote control request
  • the remote control request is generated by the control device according to a remote control instruction of.
  • the management and control platform obtains the identity information of the target user obtained by the user terminal by scanning the pattern code, and returns the controllable device set corresponding to the target user based on the identity information, then obtains the target device identifier, and obtains the target The verification information of the device indicated by the device identifier is then sent to the target device indicated by the target device identifier, so as to trigger the remote control of the target device more efficiently.
  • the identity of the operation and maintenance user is determined by scanning the pattern code instead of directly entering the user name and password to start the connection, it can better prevent illegal users from brute force testing the user name.
  • the illegal remote control of some machines and equipment by passwords and other methods also ensures the security of remote control to a certain extent.
  • an embodiment of the present application further provides an access processing apparatus for remotely controlling a terminal.
  • FIG. 16 for a schematic structural diagram of the access processing apparatus for remotely controlling the terminal.
  • the apparatus may be applied to the user terminal in the embodiment corresponding to FIG. 2 or FIG. 12 above.
  • the device may be a computer program (including program code) running in the user terminal, for example, the access processing device for remotely controlling the terminal is an application software.
  • the apparatus of the embodiment of the present invention includes the following modules.
  • the processing module 1001 is configured to scan the pattern code in response to the detected scanning operation, and obtain the identity information of the target user after the scanning is successful, and the pattern code is generated by the control device according to the identification code;
  • the communication module 1002 is configured to send the identity information to the management and control platform; receive the controllable device set sent by the management and control platform, the controllable device set is obtained by the management and control platform based on the identity information; the controllable device set The set includes: at least one device identifier, each device identifier in the controllable device set is respectively used to indicate a device configured by the management and control platform for the target user; in response to the target in the controllable device set The device identification selection operation sends the target device identification selected by the selection operation to the management and control platform.
  • the processing module 1001 is further configured to: in response to the second configuration operation, display a configuration interface, where the configuration interface includes device access information options, or the configuration interface includes device access information options and Confirmation option; the device access information option is used to enter the access information required when accessing the device remotely; the confirmation option is used to receive a confirmation operation, when a confirmation operation is received on the confirmation option
  • the management and control platform sends a record request to request the management and control platform to store the access information.
  • the user terminal can obtain the identity information of the target user by scanning the pattern code, send the identity information to the management and control platform, and then receive the set of controllable devices sent by the management and control platform based on the identity information, and respond to the controllable device
  • the selection operation of the target device ID in the device set sends the target device ID selected by the selection operation to the management and control platform, and obtains the identity information of the target user by scanning the pattern code, without the need for the target user to input the identity information.
  • Hackers' blasting attacks lead to mining, extortion, and passwords that are easily lost or forgotten during the distribution process, ensuring the security of remote control of devices.
  • the set of controllable devices is displayed through the user terminal, so that the operation and maintenance personnel can more intuitively know the set of controllable devices with access rights, and it is convenient for the operation and maintenance user to select the device to be controlled conveniently and quickly.
  • an embodiment of the present application further provides an access processing apparatus for remotely controlling a terminal.
  • a schematic diagram of the structure of the device can be seen in FIG. 16 .
  • the access processing apparatus for remotely controlling a terminal may be applied to the control device in the above-mentioned embodiment corresponding to FIG. 2 or FIG. 14 .
  • the device may be a computer program (including program code) running in the control device, for example, the access processing device for remotely controlling the terminal is an application software.
  • the apparatus of the embodiment of the present invention includes the following modules.
  • the communication module 1002 is configured to send a remote control request to the proxy device in response to the remote control instruction received on the command input interface, where the remote control request is used to instruct the proxy device to generate an identification code; the notification information, the notification information carries the identification code generated by the proxy device;
  • the processing module 1001 is configured to generate a pattern code according to the identification code, and display the pattern code.
  • the control device sends a remote control request to the proxy device in response to the remote control instruction received on the command input interface, where the remote control request is used to instruct the proxy device to generate an identification code; and receives a notification sent by the proxy device information, the notification information carries the identification code generated by the proxy device, and then generates a pattern code according to the identification code, and displays the pattern code, which is conducive to the subsequent use of the pattern code for identity authentication.
  • an embodiment of the present application further provides an access processing apparatus for remotely controlling a terminal.
  • an access processing apparatus for remotely controlling a terminal For a schematic structural diagram of the device, reference may be made to the structural schematic diagram of the data device shown in FIG. 16 .
  • the access processing apparatus for remotely controlling the terminal may be applied to the proxy device in the embodiment corresponding to FIG. 2 or FIG. 15 above.
  • the device may be a computer program (including program code) running in the agent device, for example, the access processing device for remotely controlling the terminal is an application software.
  • the device includes the following modules.
  • a processing module 1001 configured to generate an identification code for the control device in response to the remote control request received from the control device;
  • a communication module 1002 configured to send notification information carrying the identification code to the control device, where the notification information is used to trigger the control device to generate a pattern code according to the identification code and display the pattern code;
  • the processing module 1001 is further configured to obtain, according to the identification code, the verification information about the target device indicated by the target device identifier of the management and control platform, where the verification information includes: access information for accessing the target device ;
  • the communication module 1002 is further configured to send an identity authentication request to the target device, where the identity authentication request carries verification information;
  • the processing module 1001 is further configured to perform data transmission processing for the user terminal and the target device when the verification information is verified and passed.
  • the processing module 1001 is further configured to:
  • Acquire communication data where the communication data includes control data of the target device by the user terminal, or target response data fed back to the user terminal by the target device, or control data of the target device by the user terminal and target response data fed back by the target device to the user terminal; and a communication log is generated according to the communication data.
  • the communication data exchanged between the user terminal and the target device includes a task identifier
  • the proxy device transmits the corresponding communication data between the user terminal and the target device according to the task identifier of.
  • the proxy device sends an identity authentication request to the target device based on the verification information of the target device, and the identity verification request carries the verification information.
  • the proxy server performs data processing for the user terminal and the target device. Transmission processing can prevent the user terminal from directly remotely controlling the target device, ensuring the security of remote control of the device, and the proxy device forwards data for the user terminal and the target device, which can be used to audit the transmission data, so as to facilitate the subsequent management of user playback and traceback etc.
  • FIG. 17 is a schematic structural diagram of a smart device provided by an embodiment of the present application.
  • the smart device can implement the management and control platform, user terminal, control device, or proxy device described in the above embodiments.
  • the smart device may include: a processor 1101 , a memory 1102 and a communication interface 1103 .
  • the above-mentioned processor 1101 , memory 1102 and communication interface 1103 are connected through a bus 1104 .
  • the memory 1102 is used for storing computer programs, the computer programs include program instructions, and the processor 1101 is used for executing the program instructions stored in the memory 1102 .
  • the processor 1101 executes the operations performed by the management and control platform in the above-mentioned embodiment by running the computer program in the memory 1102 .
  • the processor 1101 executes the operations performed by the user terminal in the above embodiment by running the computer program in the memory 1102 .
  • the processor 1101 executes the operations performed by the control device in the above embodiment by running the computer program in the memory 1102 .
  • the processor 1101 executes the operations performed by the proxy device in the above-mentioned embodiment by running the computer program in the memory 1102 .
  • the processor 1101 may be a central processing unit (Central Processing Unit, CPU), and the processor 1101 may also be other general-purpose processors, digital signal processors (Digital Signal Processor, DSP) ), Application Specific Integrated Circuit (ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.
  • a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the memory 1102 may include read only memory and random access memory, and provides instructions and data to the processor 1101 .
  • a portion of memory 1102 may also include non-volatile random access memory.
  • Embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and the processor runs the computer program, so that the smart device executes the method provided by the foregoing embodiments.
  • Embodiments of the present application also provide a computer program product or computer program, where the computer program product or computer program includes computer instructions, and the computer instructions are stored in a computer-readable storage medium.
  • the processor of the smart device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions, so that the smart device performs the methods provided in the foregoing embodiments.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (Read-Only Memory, ROM), or a random access memory (Random Access Memory, RAM), and the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请实施例提供了一种对终端进行远程控制的接入处理方法、设备和存储介质,其中方法包括:从用户终端获取目标用户的身份信息,身份信息是用户终端通过扫描图案码获取并发送的;基于身份信息,向用户终端返回目标用户对应的可控设备集合;接收用户终端发送的目标设备标识,并获取目标设备标识所指示的目标设备的验证信息,目标设备标识是用户终端从可控设备集合中确定的,验证信息包括:用于接入目标设备的接入信息;向目标设备发送验证信息,以便于对目标设备进行远程控制,可较为高效地触发对目标被控设备的远程控制。

Description

对终端进行远程控制的接入处理方法、设备和存储介质
本申请要求于2021年04月30日提交的申请号为202110481961.9、发明名称为“对终端进行远程控制的接入处理方法、设备和存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及计算机技术领域,尤其涉及一种对终端进行远程控制的接入处理方法、设备和存储介质。
背景技术
目前,随着计算机技术的不断发展,运维用户可以远程控制其他设备,以实现对其他设备的检查、维护等操作。但是针对现有的远程控制来说,主要是运维用户在自己的设备中输入所需要连接的设备(称为被控设备)的信息,比如被控设备的用户名和密码,在该被控设备对该信息验证成功之后,运维用户就可以通过自己的设备连接到该被控设备,并对该被控设备进行远程运维。
但是,在传统的远程控制过程中,需要用户找到被控设备的网际互联协议(Internet Protocol,IP)地址等信息,然后再输入账号密码,费时费力,效率较低。
发明内容
本申请实施例提供了一种对终端进行远程控制的接入处理方法、设备和存储介质,可较为高效地实现对被控设备的接入处理。
一方面,本申请实施例提供了一种对终端进行远程控制的接入处理方法,所述方法由管控平台执行,所述方法包括:
从用户终端获取目标用户的身份信息,所述身份信息是所述用户终端通过扫描图案码获取并发送的;
基于所述身份信息,向所述用户终端返回所述目标用户对应的可控设备集合,所述可控设备集合中包括:至少一个设备标识,所述可控设备集合中的各个所述设备标识分别用于指示由所述管控平台为所述目标用户配置的设备;
接收所述用户终端发送的目标设备标识,并获取所述目标设备标识所指示的目标设备的验证信息,所述目标设备标识是所述用户终端从所述可控设备集合中确定的,所述验证信息包括:用于接入所述目标设备的接入信息;
向所述目标设备发送所述验证信息,以便于对所述目标设备进行远程控制。
另一方面,本申请实施例提供了一种对终端进行远程控制的接入处理方法,所述方法由用户终端执行,所述方法包括:
响应于检测到的扫描操作,对图案码进行扫描处理,并在扫描成功后获取目标用户的身份信息,所述图案码由控制设备根据识别码生成;
向管控平台发送所述身份信息;
接收所述管控平台发送的可控设备集合,所述可控设备集合是所述管控平台基于所述身份信息获取到的;所述可控设备集合中包括:至少一个设备标识,所述可控设备集合中的各个所述设备标识分别用于指示由所述管控平台为所述目标用户配置的设备;
响应于在所述可控设备集合中的目标设备标识的选择操作,向所述管控平台发送所述目标设备标识。
又一方面,本申请实施例提供了一种对终端进行远程控制的接入处理方法,所述方法由控制设备执行,所述方法包括:
响应于在命令输入界面上接收到的远程控制指令,向代理设备发送远程控制请求,所述远程控制请求用于指示所述代理设备生成识别码;
接收所述代理设备发送的通知信息,所述通知信息携带有所述识别码;
根据所述识别码生成图案码,并显示所述图案码。
再一方面,本申请实施例提供了一种对终端进行远程控制的接入处理方法,所述方法由代理设备执行,所述方法包括:
响应于从控制设备接收到的远程控制请求,为所述控制设备生成识别码;
将携带所述识别码的通知信息发送给所述控制设备,所述通知信息用于触发所述控制设备按照所述识别码生成图案码并显示所述图案码;
根据所述识别码,获取管控平台的关于目标设备标识所指示的目标设备的验证信息,所述验证信息包括:用于接入所述目标设备的接入信息;
向所述目标设备发送身份认证请求,所述身份认证请求携带有所述验证信息;
在所述验证信息验证通过的情况下,为所述用户终端和所述目标设备进行数据传输处理。
相应地,本申请实施例提供了一种对终端进行远程控制的接入处理装置,该装置包括:
处理模块,用于从用户终端获取目标用户的身份信息,所述身份信息是所述用户终端通过扫描图案码获取并发送的;基于所述身份信息,向所述用户终端返回所述目标用户对应的可控设备集合,所述可控设备集合中包括:至少一个设备标识,所述可控设备集合中的各个所述设备标识分别用于指示由管控平台为所述目标用户配置的设备;
通信模块,用于接收所述用户终端发送的目标设备标识;
所述处理模块,还用于获取所述目标设备标识所指示的目标设备的验证信息,所述目标设备标识是所述用户终端从所述可控设备集合中确定的,所述验证信息包括:用于接入所述目标设备的接入信息;
所述通信模块,还用于向所述目标设备发送所述验证信息,以便于对所述目标设备进行远程控制。
相应地,本申请实施例提供了一种对终端进行远程控制的接入处理装置,该装置包括:
处理模块,用于响应于检测到的扫描操作,对图案码进行扫描处理,并在扫描成功后获取目标用户的身份信息,所述图案码由控制设备根据识别码生成;
通信模块,用于向管控平台发送所述身份信息;接收所述管控平台发送的可控设备集合,所述可控设备集合是所述管控平台基于所述身份信息获取到的;所述可控设备集合中包括:至少一个设备标识,所述可控设备集合中的各个所述设备标识分别用于指示由所述管控平台为所述目标用户配置的设备;响应于在所述可控设备集合中的目标设备标识的选择操作,向所述管控平台发送所述目标设备标识。
相应地,本申请实施例提供了一种对终端进行远程控制的接入处理装置,该装置包括:
通信模块,用于响应于在命令输入界面上接收到的远程控制指令,向代理设备发送远程控制请求,所述远程控制请求用于指示所述代理设备生成识别码;接收所述代理设备发送的通知信息,所述通知信息携带所述识别码;
处理模块,用于根据所述识别码生成图案码,并显示所述图案码。
相应地,本申请实施例提供了一种对终端进行远程控制的接入处理装置,该装置包括:
处理模块,用于响应于从控制设备接收到的远程控制请求,为所述控制设备生成识别码;
通信模块,用于将携带所述识别码的通知信息发送给所述控制设备,所述通知信息用于触发所述控制设备按照所述识别码生成图案码并显示所述图案码;
所述处理模块,还用于根据所述识别码,获取管控平台的关于目标设备标识所指示的目标设备的验证信息,所述验证信息包括:用于接入所述目标设备的接入信息;
所述通信模块,还用于向所述目标设备发送身份认证请求,所述身份认证请求携带有所述验证信息;
所述处理模块,还用于在所述验证信息验证通过的情况下,为所述用户终端和所述目标设备进行数据传输处理。
相应地,本申请实施例还提供一种智能设备,包括:存储器和处理器;所述存储器,用于存储计算机程序;所述处理器,用于执行所述计算机程序,实现上述的方法。
相应地,本申请实施例还提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有计算机程序,所述计算机程序被执行以实现上述的方法。
相应地,本申请实施例还提供了一种计算机程序产品或计算机程序,该计算机程序产品或计算机程序包括计算机指令,该计算机指令存储在计算机可读存储介质中。智能设备的处理器从计算机可读存储介质读取该计算机指令,处理器执行该计算机指令,使得该智能设备执行上述的方法。
在本申请实施例中,一方面,用户通过扫描图案码来获取身份信息,可以实现通过获取到的身份信息来对发起远程控制的运维用户的身份进行确认,较好地保证是正常的运维用户发起了远程控制,另一方面,管控平台为运维用户配置可以远程控制的设备,当针对运维人员身份的验证通过后,可以直接查看到该运维用户被授权能够控制的机器设备,从而实现了基于身份的细粒度访问控制和临时访问,并且由于是通过扫描图案码的方式来确定的运维用户身份,而非直接输入用户名和密码就开始连接,能够较好地防范非法用户通过暴力试验用户名密码等方式对某些机器设备进行非法的远程控制,可较为高效地触发对目标被控设备的远程控制,也在一定程度上确保了远程控制的安全性。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本申请实施例提供的一种数据处理系统的结构示意图;
图2是本申请实施例提供的对终端进行远程控制的接入处理方法的流程示意图;
图3是本申请实施例提供的一种管理界面的示意图;
图4是本申请实施例提供的一种参考用户身份信息配置的示意图;
图5是本申请实施例提供的一种参考用户身份信息配置的示意图;
图6是本申请实施例提供的一种可控设备集合配置的示意图;
图7是本申请实施例提供的一种可控设备集合配置的示意图;
图8是本申请实施例提供的一种远程接入设备的接入信息配置的示意图;
图9是本申请实施例提供的一种数据处理系统的示意图;
图10是本申请实施例提供的一种对终端进行远程控制的接入处理方法的流程示意图;
图11是本申请实施例提供的一种对终端进行远程控制的接入处理方法的流程示意图;
图12是本申请实施例提供的一种对终端进行远程控制的接入处理方法的流程示意图;
图13是本申请实施例提供的一种扫描二维码获取身份信息的示意图;
图14是本申请实施例提供的一种对终端进行远程控制的接入处理方法的流程示意图;
图15是本申请实施例提供的一种对终端进行远程控制的接入处理方法的流程示意图;
图16是本申请实施例提供的一种对终端进行远程控制的接入处理装置的结构示意图;
图17是本申请实施例提供的一种智能设备的结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请提供一种通过用户终端扫码来进行远程控制设备的方案。一方面,由于需要用户通过用户账号注册及登录后的即时通讯应用等应用来扫描图案码,从而实现通过该即时通讯 应用等应用来对发起远程控制的运维用户的身份进行确认,较好地保证是正常的运维用户发起了远程控制,另一方面,管理人员可以在管控平台通过预授权方式为运维用户配置可以远程控制的设备,当某个运维用户需要远程控制某些机器设备时,可以通过列表显示等方式直接查看到本运维用户被授权能够控制的机器设备,从而实现了基于身份的细粒度访问控制和临时访问,并且由于是通过扫描图案码的方式来确定的运维用户身份而非直接输入用户名和密码就开始连接,能够较好地防范非法用户通过暴力试验用户名密码等方式对某些机器设备进行非法的远程控制,也在一定程度上确保了远程控制的安全性。
在本申请实施例中,通过扫描图案码(如二维码等)调用对应的小程序或者公众号,并拉取运维用户的身份信息,并对运维用户的身份信息验证通过后,在用户终端上显示该运维用户具有远程控制权限的设备。在一个实施例中,在运维用户选中某个可以被运维用户远程控制的设备之后,可以获取该设备的验证信息,并向代理设备发送该设备的验证信息,以使得代理设备基于该验证信息与目标设备建立连接,来实现用户终端对该设备进行远程控制。一方面,通过显示具有远程控制权限的设备的方式,方便了运维用户便捷、快速地选择所需控制的设备,而不需要运维用户自己去查找诸如被控设备的IP地址等信息,另一方面,在实现远程控制的过程中,利用代理设备和图案码可以较好地防范黑客等非法用户的爆破攻击而导致被挖矿、勒索,以及密码在分发过程中容易丢失、遗忘等问题;较好地保证了设备远程控制的安全。在一个实施例中,在远程控制进行数据传输时,还可利用代理设备来实现对传输数据的审计,以便于后续管理用户回放和追溯等。
本申请实施例可以利用云技术中云安全来对运维用户进行身份管理和身份验证,并在身份验证成功后,建立设备与设备之间的远程控制连接。通过这种方式可以较好的防范黑客等非法用户的爆破攻击而导致被挖矿、勒索,以及密码在分发过程中容易丢失、遗忘等问题,较好地保证了设备远程控制的安全。所谓云技术(Cloud technology)是指在广域网或局域网内将硬件、软件、网络等系列资源统一起来,实现数据的计算、储存、处理和共享的一种托管技术。云技术基于云计算商业模式应用的网络技术、信息技术、整合技术、管理平台技术、应用技术等的总称,可以组成资源池,按需所用,灵活便利。云计算技术将变成重要支撑。技术网络系统的后台服务需要大量的计算、存储资源,如视频网站、图片类网站和更多的门户网站。伴随着互联网行业的高度发展和应用,将来每个物品都有可能存在自己的识别标志,都需要传输到后台系统进行逻辑处理,不同程度级别的数据将会分开处理,各类行业数据皆需要强大的系统后盾支撑,只能通过云计算来实现。
其中,云安全(Cloud Security)是指基于云计算商业模式应用的安全软件、硬件、用户、机构、安全云平台的总称。云安全融合了并行处理、网格计算、未知病毒行为判断等新兴技术和概念,通过网状的大量客户端对网络中软件行为的异常监测,获取互联网中木马、恶意程序的最新信息,并发送到服务端进行自动分析和处理,再把病毒和木马的解决方案分发到每一个客户端。云安全主要研究方向包括:1.云计算安全,主要研究如何保障云自身及云上各种应用的安全,包括云计算机系统安全、用户数据的安全存储与隔离、用户接入认证、信息传输安全、网络攻击防护、合规审计等;2.安全基础设施的云化,主要研究如何采用云计算新建与整合安全基础设施资源,优化安全防护机制,包括通过云计算技术构建超大规模安全事件、信息采集与处理平台,实现对海量信息的采集与关联分析,提升全网安全事件把控能力及风险控制能力;3.云安全服务,主要研究各种基于云计算平台为用户提供的安全服务,如防病毒服务等。
基于上述涉及的云安全技术,本申请实施例提供一种数据处理系统,在该系统中可进行对某些被控设备的远程控制的接入处理、控制处理、数据交互等等处理,请参见图1,该数据处理系统包括:至少一个用户终端101、管控平台102、代理设备103、控制设备104和至少一个可控设备105(即目标设备);其中,用户终端101上运行有各种各样的应用,例如,该应用可以是即时通讯应用等。该用户终端101可以是具有扫描功能的终端,例如,该用户 终端101可以是智能手机、平板电脑、笔记本电脑、台式电脑等等;本申请实施例所提及的管控平台102可以是身份管理平台,用于身份管理。其中,该身份管理可包括账号管理、身份认证管理、授权管理等等。
控制设备104可以是平板电脑、笔记本电脑、台式电脑等等;代理设备103和可控设备105可以是如用户终端101所示的终端,也可以是服务器。当该代理设备103和可控设备105是服务器时,该服务器可以是独立的物理服务器,也可以是多个物理服务器构成的服务器集群或者分布是式系统,还可以是提供云服务、云数据库、云计算、云函数、云存储、网络服务、云通信、中间件服务、域名服务、安全服务、内容分发网络(Content Delivery Network,CDN)、以及大数据和人工智能平台等基础云计算服务的云服务器。其中,用户终端101、管控平台102、代理设备103、控制设备104和可控设备105可以通过有线或无线通信方式进行直接或间接地连接。
在一个实施例中,用户终端101可以通过扫描控制设备104的图案码(如二维码)来获取运维用户的身份信息,并将该身份信息发送给管控平台102,管控平台102可以根据该身份信息查询用户对应的可控制设备集合,并将该可控制设备集合发送给用户终端101,以使得运维用户可以从可控制设备集合中选择需要远程控制的设备(即可控设备105)。
在一个实施例中,用户终端101向管控平台102发送可控设备105的设备标识,该管控平台102可以获取该设备标识所指示的可控设备105的验证信息,并向代理设备103发送该验证信息,以使得代理设备103向该可控设备105发起认证请求,并在认证请求通过后,该代理设备103可为用户终端101和可控设备105进行数据传输处理。
基于诸如上述提供的数据处理系统,本申请实施例提供一种对终端进行远程控制的接入处理方法,本申请实施例所述的方法可以通过不同的智能设备之间的交互来实现,例如图1中的用户终端101、管控平台102、代理设备103、控制设备104、可控设备105之间进行信息交互。请参阅图2,该方法可包括以下步骤S201-S204。
S201:控制设备响应于在命令输入界面上接收到的远程控制指令,向代理设备发送远程控制请求。其中,上述远程控制请求用于指示代理设备生成识别码。
在一个实施例中,当运维用户(即目标用户)想要对某个设备进行远程控制时,可在控制设备所提供的命令输入界面中输入远程控制指令,例如,运维人员可以在该命令输入界面中输入远程控制指令,例如一些指定的指令“ssh cfw.tencentcs.com:2222”。然后控制设备响应于接收到的远程控制指令,生成远程控制请求,并向代理设备发送远程控制请求。
S202:代理设备响应于从控制设备接收到的远程控制请求,为控制设备生成识别码。其中,该识别码可以是唯一识别码(Universally Unique Identifier,uuid)。
在一个实施例中,代理设备在响应于接收到的远程控制请求之后,可以为控制设备随机产生识别码或者按照一定方式生成该识别码,例如,该一定方式可以是按照数字+特殊符号的方式生成识别码。本申请实施例对识别码的生成方式不作限定。
S203:代理设备将携带识别码的通知信息发送给控制设备。其中,该通知信息用于触发控制设备按照识别码生成图案码并显示图案码。该图案码可以是条形码、二维码等等。
S204:控制设备根据该通知信息中的识别码生成图案码,并显示该图案码。控制设备接收代理设备发送的携带识别码的通知信息,然后获取该通知信息中的识别码,并按照图案码生成规则对该识别码进行处理,生成图案码。
S205:用户终端响应于检测到的扫描操作,对图案码进行扫描处理,并在扫描成功后获取目标用户的身份信息。其中,该身份信息是指能够唯一标识目标用户的身份的信息,即该身份信息需要具有唯一性和不可篡改性,这样才能防止身份被伪造和篡改;进而根据该身份信息才能够保证目标用户的身份合法。在这种情况下,该身份信息可以包括以下至少一种:用户身份标识和即时通讯用户标识,该用户身份标识可以是用户身份证码、手机号等等。
在一个实施例中,该扫描操作可以是触发扫描工具的操作,其中,该扫描工具可以是用户终端自带的扫描工具,或者该扫描工具可以是即时通讯应用中的扫描工具,触发扫描工具的操作可以是点击该扫描工具的操作。当运维用户触发用户终端自带的扫描工具时,用户终端响应于检测到的扫描操作,直接扫描控制设备上显示的图案码,并在扫描图案码成功后,可以直接拉取目标用户的身份信息。此时,身份信息可以包括用户身份标识。当运维用户触发即时通讯应用中的扫描工具时,由于即时通信应用中运行各式各样的小程序,用户终端响应于检测到的扫描操作,对该控制设备上的图案码进行扫描处理,在扫描成功后,可以从即时通讯应用跳转到该即时通讯应用中的小程序,以使得在小程序中获取目标用户的身份信息。此时,该身份信息可以包括用户身份标识和即时通讯用户标识。
在另一个实施例中,在用户终端响应于检测到的扫描操作之前,控制设备还可将图案码发送至用户终端,此时,该扫描操作还可以是长按该图案码的操作或者滑动该图案码的操作。具体的,用户终端响应于检测到的扫描操作,自动对用户终端上的图案码进行扫描识别处理,在扫描成功后,同样可以获取目标用户的身份信息。
需要说明的是,在扫描操作是长按该图案码的操作或者滑动该图案码的操作时,该身份信息同样可以分为在用户终端长按图案码或者滑动图案码获取和在用户终端的即时通信应用中长按图案码或者滑动图案码获取,在此不再赘述。
S206:用户终端向管控平台发送身份信息。当从即时通讯应用跳转到即时通讯应用的小程序界时,此时步骤S206可以是小程序向管控平台发送身份信息。
S207:管控平台基于身份信息,向用户终端返回目标用户对应的可控设备集合。其中,可控设备集合中包括:至少一个设备标识;可控设备集合中的各个设备标识分别用于指示由管控平台为目标用户配置的设备。目标用户对该可控设备集合中的设备标识所指示的设备均具有远程控制权限。
管控平台接收步骤S206发送的目标用户的身份信息,并在接收到目标用户的身份信息之后,基于身份信息查找目标用户对应的可控设备集合。在一个实施例中,管控平台接收到的该身份信息包括用户身份标识和即时通讯用户标识。管控平台可以判断该身份信息是否满足验证条件,其中,该验证条件可以是指第一次使用小程序获取该身份信息或者用户身份标识在之前配置时已经与可控设备集合关联。在这种情况下,管控平台在确定该身份信息满足验证条件之后,可以根据用户身份标识来查找目标用户对应的可控设备集合。
在一个实施例中,管控平台响应于该身份信息满足验证条件,管控平台将该用户身份标识与参考用户身份标识进行匹配,若存在与该用户身份标识匹配的参考用户身份标识,可以获取匹配的参考用户身份标识所对应的可控设备集合作为目标用户对应的可控设备集合。即管控平台成功查找到目标用户对应的可控设备集合,并向用户终端返回查找到的目标用户对应的可控设备集合。在一个实施例中,管控平台将该即时通讯用户标识与可控设备集合进行关联,以使得后续根据即时通讯用户标识同样可以查找目标用户对应的可控设备集合。
可以理解的是,由于用户身份标识在之前配置时已经与可控设备集合关联,因此管控平台还可在本地空间关联存储即时通讯用户标识和用户身份标识,也可达到即时通讯用户标识与可控设备集合进行关联的目的。
在另一个实施例中,管控平台在接收到用户终端发送的目标用户的身份信息之后,该身份信息包括即时通讯用户标识,管控平台判断该身份信息是否满足设备获取条件,该设备获取条件可以是:第二次或者多次使用小程序获取该身份信息,或者即时通讯用户标识在配置时已经和可控设备集合进行关联。在这种情况下,管控平台在确定该身份信息满足设备获取条件之后,可以根据即时通讯用户标识来查找目标用户对应的可控设备集合。在一个实施例中,管控平台响应于该身份信息满足设备获取条件,根据即时通讯用户标识直接查找目标用户对应的可控设备集合;在查找到目标用户对应的可控设备集合的情况下,向用户终端返回查找到的目标用户对应的可控设备集合。
在执行步骤S207之前,本申请实施例还提供了一个管理界面,管理用户可以在该管理界面中为每个运维用户(包括目标用户)进行设备授权,得到每个运维用户对应的可控设备集合,从而实现对运维用户的预授权。在一个实施例中,管理用户可以触发第一配置操作,其中,该触发第一配置操作可以是点击管控平台中第一配置按键的操作,或者触发第一配置操作可以是特定手势触发的操作,该特定手势可以是“OK”手势、“M”手势等等。管控平台响应于第一配置操作,显示管理界面,该管理界面30可以如图3所示。在该管理界面30包括第一设置选项31和第二设置选项32。管控平台通过第一设置选项可以设置运维用户的参考身份信息,通过第二设置选项可以为在第一设置选项中设置的参考身份信息设置具有远程控制权限的可控设备集合。需要说明的是,本申请实施例图3中提供的管理界面只是示例性的给出第一设置选项和第二设置选项之间的位置关系,在实际过程中,管理界面中第一设置选项和第二设置选项的位置可以根据需求设定,例如,第一设置选项和第二设置选项之间的位置关系可以是并排排列的关系。又如,第一设置选项和第二设置选项之间的位置关系可以是第二设置选项排在第一设置选项后面。
当管理用户选择第一设置选项时,管控平台响应于第一设置选项的选择操作,可以显示第一设置界面,管理用户在第一设置界面中填写完成运维用户的参考身份信息;在一个实施例中,第一设置界面中显示有多个运维用户的参考身份信息,该参考身份信息可以包括以下至少一种:运维用户的用户身份标识和即时通讯用户标识;管理用户只需要从多个运维用户的参考身份信息中选取相应运维用户的参考身份信息即可。例如,当管理用户点击管理界面30中的第一设置选项31后,管控平台响应于第一设置选项31的点击操作,显示如图4所示的第一设置界面40,在该第一设置界面40中管理用户可以填写参考身份信息,在图4中,管理用户可以填写运维人员的用户手机号码“12555888887”。可选地,管理用户还可填写运维用户的即时通讯昵称等,当管理用户点击第一设置界面40的确认按键41时,响应于确认按键41的点击操作,管控平台生成该运维人员的参考身份信息。又例如,当管理用户点击管理界面30中的第一设置选项31后,管控平台响应于第一设置选项31的点击操作,显示如图5所示的第一设置界面50,在该第一设置界面50显示多个运维用户(如图5中的小李、小红和小白)以及每个运维用户的手机号码(如图5中小李的手机号码13234905255;小红的手机号码15555567391;小白的手机号码17555365856)。然后管理用户从多个运维用户的手机号码中选择小李的手机号码13234905255作为小李的参考身份信息。
当管理用户选择第二设置选项时,管控平台响应于第二设置选项的触发操作,显示第二设置界面,管理用户在第二设置界面中配置运维用户具有远程控制权限的设备以及设备对应设备标识。或者在第二设置界面中显示有设备信息列表,该设备信息列表中的每个设备均对应的一个设备标识。管理用户只需要从设备信息列表中选取设备标识构成可控设备集合即可。例如,当管理用户点击管理界面30中的第二设置选项32后,管控平台响应于第二设置选项32的点击操作,显示如图6所示的第二设置界面60,在该第二设置界面60中管理用户为运维用户设置具有远程控制权限的设备和设备对应的设备标识,在图6中,管控平台为运维用户配置的具有远程控制权限的设备包括设备1和设备2,该设备1对应的设备标识为“userid1”,该设备2对应的设备标识为“userid2”。即将设备1对应的设备标识和设备2对应的设备标识构成可控设备集合。又例如,当管理用户点击管理界面30中的第二设置选项32后,管控平台响应于第二设置选项32的点击操作,显示如图7所示的第二设置界面70,在该第二设置界面70显示有设备信息列表,该设备信息列表中包括两个设备的信息,如图7中的设备1和设备2,该设备1对应的设备标识为“userid1”,该设备2对应的设备标识为“userid2”。当管理用户选择设备信息列表中的设备1,管控平台可将该设备1对应的设备标识“userid1”添加到可控设备集合中。
可选地,该管理界面30还可包括确认选项33,如图3所示。管控平台在通过第一设置选项设置完成运维用户的参考身份信息和通过第二设置选项设置完成可控设备集合后,管理 用户可以触发该确认选项。在一个实施例中,管控平台响应于该确认选项的触发操作,可将通过第一设置选项设置的参考身份信息和通过第二设置选项设置的可控设备集合进行关联,并存储在管控平台的本地空间。在另一个实施例中,管控平台响应于该确认选项的触发操作,将通过第一设置选项设置的参考身份信息和通过第二设置选项设置的可控设备集合进行关联,然后将关联后的参考身份信息和可控设备集合发送至区块链网络中的任一节点,任一节点对该关联后的参考身份信息和可控设备集合进行验证,在验证通过后,将该关联后的参考身份信息和可控设备集合生成区块,并发送给区块链网络中的其他节点共识;当共识成功后,将该区块保存区块链网络中,从而防止关联的参考身份信息和可控设备集合被篡改。此处的区块链网络是分布式数据存储、点对点传输、共识机制、加密算法等计算机技术的新型应用模式。其本质上是一个去中心化的数据库,是一串使用密码学方法相关联产生的数据块。
可选地,如图3所示,该管理界面30还可包括授权选项34,管控平台响应于授权选项的触发操作,生成身份验证请求消息,并将该验证请求消息发送至第一设置选项中设置的参考身份信息所对应的参考用户终端,以使参考用户终端基于身份验证请求消息进行授权处理;并响应于接收到的参考用户终端反馈的授权通过消息,将参考身份信息与可控设备集合进行关联处理。
其中,上述身份验证请求消息可以是以二维码、条形码等形式发送给参考用户终端;或者该身份验证请求可以是以卡片形式发送给参考用户终端;该参考用户终端可以是上述用户终端或者其他终端。在一个实施例中,管理用户可以在通过第一设置选项中设置完成运维用户的参考身份信息之后,或者在通过第一设置选项设置完成运维用户的参考身份信息和通过第二设置选项设置完成可控设备集合之后,触发管理界面中的授权选项;管控平台响应于授权选项的触发操作,生成身份验证请求消息,并将该验证请求消息发送至第一设置选项中设置的参考身份信息所对应的参考用户终端,参考用户终端可以根据身份验证请求消息进行授权处理,此处的授权可以理解为运维人员通过参考用户终端进行注册。当参考用户终端根据身份验证请求消息确定授权,即运维人员通过参考用户终端完成注册,参考用户终端可以向管控平台发送授权通过消息,然后管控平台接收参考用户终端反馈的授权通过消息,响应于接收到的授权通过消息,管控平台可以将参考身份信息与可控设备集合进行关联处理。
需要说明的是,当参考用户终端根据身份验证请求消息确定授权时,此时若是在参考用户终端的即时通讯应用上进行授权,且参考身份信息中未包括即时通讯用户标识;则该授权通过消息中还可携带有即时通讯用户标识,管控平台可响应于接收到的参考用户终端反馈的授权通过消息,即将即时通讯用户标识添加到参考身份信息,并将添加后的参考身份信息与可控设备集合进行关联处理。
S208:用户终端响应于在可控设备集合中的目标设备标识的选择操作,向管控平台发送被选择操作选中的目标设备标识。
在一个实施例中,经过步骤S207,用户终端可以接收管控平台返回的目标用户对应的可控设备集合,并在该用户终端显示可控设备集合。运维用户可以在显示的可控设备集合中选择需要远程控制的设备标识(即目标设备标识);用户终端响应于在可控设备集合中的目标设备标识的选择操作,向管控平台发送目标设备标识,以使管控平台获取该目标设备标识所指示的目标设备的验证信息。其中,该选择操作可以是点击可控设备集合中的目标设备标识的操作;或者该选择操作可以是滑动可控设备集合中的目标设备标识的操作,例如,向右或者向左滑动可控设备集合中的目标设备标识的操作。
S209:管控平台获取目标设备标识所指示的目标设备的验证信息。
其中,该验证信息可包括以下一种或多种:接入目标设备的接入信息以及目标设备标识所指示的目标设备的地址信息。该接入信息可以包括用户名和用户名密码。
在一个实施例中,管控平台可以从本地空间存储的多个设备标识中查找与目标设备标识匹配的设备标识,或者管控平台从区块链网络中查询与目标设备标识匹配的设备标识;然后 在成功查找到与目标设备标识匹配的设备标识后,获取匹配的设备标识对应的验证信息,作为目标设备标识所指示的目标设备的验证信息;然后管控平台向代理设备发送目标设备的验证信息,以使代理设备根据目标设备的验证信息,与该目标设备建立数据传输连接。
其中,在执行步骤S209之前,或者在管控平台生成可控设备集合之后,管控平台可以设置可控设备集合中的设备标识对应的验证信息;具体的,第二设置界面包括验证信息选项,在运维人员触发该验证信息选项并填写每个设备标识所指示的设备的验证信息后,管控平台响应于该验证信息选项的触发操作,可以将每个设备标识所指示的设备的验证信息保存在本地空间或者上传区块链网络。
在一个实施例中,该验证信息包括在远程接入设备时所需的接入信息,管控平台还可以从用户终端获取可控设备集合中的目标设备标识所指示的目标设备的验证信息。在一个实施例中,运维用户可以触发第二配置操作,其中,该触发第二配置操作可以是点击用户终端中第二配置按键的操作,或者触发第二配置操作可以是特定手势触发的操作,该特定手势可以是“OK”手势、“M”手势等等。用户终端响应于第二配置操作,显示配置界面,该配置界面包括设备接入信息选项,或者配置界面包括设备接入信息选项和确认选项;其中,设备接入信息选项用于录入在远程接入设备时所需的接入信息;也就是说,当目标用户触发该设备接入信息选项时,用户终端响应于该设备接入信息选项的触发操作,可以显示一个信息录入界面,在该信息录入界面中目标用户可以录入目标设备标识所指示的目标设备的接入信息。可选地,该信息录入界面还包括完成选项,若目标用户触发完成选项,则用户终端响应于该完成选项的触发操作,返回配置界面。应理解的是,每个运维人员在每次远程控制某台设备时,都可以通过设备接入信息选项录入需要远程控制的设备的接入信息。
例如,图8所示的配置界面80,该配置界面80中包括设备接入信息选项81和确认选项82。当运维人员点击该设备接入信息选项81,用户终端响应于该设备接入信息选项81,可以显示一个信息录入界面83,在该信息录入界面83中配置接入信息84,例如运维人员配置了设备标识userid1所指示的设备的接入信息为“Dsfj,110022”,设备标识userid2所指示的设备的接入信息为“Hsj,44545”。
为了减少运维人员每次在远程接入设备时都需要录入接入设备的接入信息的问题,可以采用记住接入信息的方式。运维人员在通过信息录入界面录入可控设备集合中每个设备标识对应的接入信息,并触发确认选项,该确认选项用于接收确认操作,当用户终端在确认选项上接收到确认操作时,可以向管控平台发送记录请求以请求管控平台存储每个设备标识所指示的设备的接入信息。可以理解的是,在这种情况下,当运维人员登录某台设备时,管控平台根据设备标识直接获取该设备标识所指示设备对应的接入信息,无需运维人员通过用户终端再次输入设备标识对应的接入信息,提高了远程控制效率。
S210:代理设备根据识别码,获取管控平台的关于目标设备标识所指示的目标设备的验证信息。
在一个实施例中,在执行步骤S209之后,管控平台将目标设备标识所指示的目标设备的验证信息发送给代理平台,在发送目标设备标识所指示的目标设备的验证信息的过程中,还携带有识别码,然后根据该识别码获取目标设备标识所指示的目标设备的验证信息。
其中,管控平台将目标设备标识所指示的目标设备的验证信息发送给代理设备的方式可以为:该验证信息包括目标设备标识所指示的目标设备的地址信息,管控平台基于安全外壳协议(Secure Shell,SSH)向代理设备发送验证信息,该验证信息用于触发代理设备通过公网SSH服务器向地址信息对应的目标设备发送SSH认证请求。
S211:代理设备向目标设备发送身份认证请求,身份认证请求携带有验证信息。其中,该目标设备为公网中的任一设备。
在本申请实施例可以利用防火墙和安全组策略收敛公网中的所有设备,并提供一个代理设备作为接入公网中任一设备的入口,即可理解为:在远程连接时,需要通过该代理设备才 能与公网中的任一设备进行数据传输,且在数据传输过程中,是通过代理设备来进行转发数据。
在一个实施例中,代理设备可以接收管控平台基于SSH协议发送的验证信息,然后通过公网SSH服务器向地址信息对应的目标设备发送SSH认证请求(即身份认证请求),该SSH认证请求中携带有验证信息。其中,SSH协议是指建立在应用层基础上的安全协议,可以用于远程登录会话和其他网络服务提供安全性的协议,可以防止远程管理过程中的信息泄露问题。
S212:在验证信息验证通过的情况下,代理设备为用户终端和目标设备进行数据传输处理。其中,用户终端和目标设备之间传输数据可包括:用户终端对目标设备的控制数据,或目标设备反馈给用户终端的目标响应数据,或者用户终端对目标设备的控制数据和目标设备反馈给用户终端的目标响应数据。
在一个实施例中,目标设备响应于接收到身份验证请求,可以对该验证信息进行验证,当目标设备对该验证信息验证通过时,向代理设备发送验证通过消息,代理设备响应于接收到的验证通过消息,可以与目标设备建立通信连接,且代理设备与用户终端同样建立通信连接。也就是说代理设备为用户终端和目标设备建立的通信连接,为用户终端和目标设备进行数据传输处理。
其中,代理设备为用户终端和目标设备进行数据传输处理的过程为:用户终端向目标设备发送控制数据,代理设备先接收到用户终端发送的控制数据,该控制数据包括任务标识;然后代理设备基于任务标识向该用户终端远程控制的目标设备发送控制数据;然后该目标设备在接收到代理设备发送的控制数据后,响应于该控制数据,并向用户终端反馈目标响应数据;然后代理设备接收到目标设备向用户终端反馈的目标响应数据,并将该目标响应数据转发给用户终端。
在本申请实施例中,管控平台为目标用户配置具有远程控制权限的设备,可以实现基于身份的细粒度访问控制和临时访问控制。用户终端可以通过扫描图案码获取目标用户的身份信息,并向管控平台发送该身份信息,管控平台对该身份信息进行验证,并在验证通过后,向用户终端返回该目标用户对应的可控设备集合;然后管控平台接收目标设备标识,并获取该目标设备标识所指示的目标设备的验证信息,并向代理设备发送该设备的验证信息,以使得代理设备根据该验证信息来实现与该设备进行远程控制,可较为高效地触发对目标被控设备的远程控制。在实现远程控制的过程中,利用图案码和代理设备可以较好防范黑客等非法用户的爆破攻击而导致被挖矿、勒索,以及密码在分发过程中容易丢失、遗忘等问题;保证了设备远程控制的安全。并且在远程控制进行数据传输时,还可利用代理设备来实现对传输数据的审计,以便于后续管理用户回放和追溯等。
本申请实施例所提供的对终端进行远程控制的接入处理方法可以应用于各类设备的远程控制的场景。例如,以远程控制SSH服务器为例,本申请实施例还提供了一种更加具体的数据处理系统,如图9所示,该数据处理系统包括SSH反向代理服务器、公网中的SSH服务器(即目标设备)、管控平台和SSH终端(即用户终端);在图9中可以看出本申请实施例中将该暴露在公网中的SSH服务器利用云防火墙进行收敛,并利用SSH反向代理服务器作为接入公网中的SSH服务器的入口,管控平台与用户终端中的即时通信应用利用后台接口进行连接。基于图9所示的数据处理系统,请参见图10所示的对终端进行远程控制的接入处理方法,该对终端进行远程控制的接入处理方法主要包括两个大步骤:(1)管控平台为运维人员配置具有远程控制权限的可控设备集合;(2)管控平台根据运维人员的身份信息获取运维人员具有远程控制权限的可控设备集合,以及当运维人员从可控设备集合中选择了远程控制的设备后,用户终端通过代理设备对运维人员所选择的设备进行远程控制。
(1)管控平台为运维人员配置具有远程控制权限的可控设备集合的具体过程如下:
1.在管控平台提供的管理界面添加需要远程访问SSH服务的运维人员的手机号码(即上 述参考身份信息)。
2.管控平台在为运维人员配置完成运维人员的手机号码后,向用户终端的即时通讯软件中的小程序发送即时通讯应用授权信息(即上述身份验证请求消息),以使运维人员基于该即时通讯应用授权信息进行注册;其中,即时通讯应用授权信息可以以授权二维码形式发送给即时通讯软件中的小程序,以使得运维人员根据该授权二维码进行扫码注册;或者,管控平台在为运维人员配置完成运维人员的手机号码后,无需向用户终端的即时通讯软件中的小程序发送即时通讯应用授权信息,后续运维人员首次进行远程控制设备的时候自动注册即可。
3.管理员在管控平台将公网中的SSH服务器分配给相应的运维人员(即配置登录授权):具体的,管控平台为运维人员配置具有远程控制权限的公网中的SSH服务器,得到可控SSH服务器集合(即对应上述可控设备集合)。
4.管控平台将配置完成的可控SSH服务器集合与上述运维人员对应的手机号码进行管理。
(2)管控平台根据运维人员的身份信息获取运维人员具有远程控制权限的可控设备集合,以及当运维人员从可控设备集合中选择了远程控制的设备后,用户终端通过代理设备对运维人员所选择的设备进行远程控制的具体过程如下:
1.运维人员在控制设备中的命令输入界面输入远程控制指令,控制设备响应于该远程控制指令,并基于该远程控制指令生成远程控制请求;控制设备先与SSH反向代理服务器(即代理设备)进行SSH连接,并基于该SSH连接向SSH反向代理服务器发送远程控制请求,SSH反向代理服务器在接收到远程控制请求后,SSH反向代理服务器随机生成一个uuid(即识别码),然后可以通过SSH banner消息(一种SSH横幅)发给控制设备,该SSH banner消息中携带有uuid;然后该控制设备可以利用控制台ansi escape的机制,对该uuid进行处理,生成二维码图案。其中,SSH反向代理服务器在发送识别码时,还可利用SSH协议中的SSH_MSG_USERAUTH_BANNER消息(一种SSH专用的消息)发送给控制设备。
2.控制设备接收到SSH banner消息后,该SSH banner消息携带有识别码,然后控制设备基于识别码生成二维码,并显示二维码。此时,运维用户可以使用即时通讯应用中的扫描工具扫描二维码(即登录二维码),在扫描成功后,从即时通信应用跳转到将即时通信应用的小程序,并获取到该运维用户的身份信息。
3.如果是运维人员第一次使用小程序(即该身份信息满足验证条件),可以理解为运维人员还未通过小程序进行授权,则需要用户授权小程序以获取手机号码,以及即时通讯用户标识(例如openid)等信息;小程序与管控平台互相确认运维人员身份是否已被管理员注册,如果管控平台确定该运维人员的身份已注册;然后管控平台可以根据该手机号码查找该运维人员对应有远程控制权限的可控SSH服务器集合,并向小程序返回该运维人员有远程控制权限的可控SSH服务器集合,管控平台自动将小程序的openid与运维人员手机号码进行关联。
4.如果运维人员不是第一次使用小程序(即该身份信息满足设备获取条件),可以理解为运维人员已经通过小程序进行授权。该身份信息中包括openid,则管控平台根据该openid直接查询运维人员有权限访问的可控SSH服务器集合,并向小程序返回该运维人员有权限访问的可控SSH服务器集合,使得在小程序上显示该运维人员有权限访问的可控SSH服务器集合。
5.选择登录设备:运维人员从小程序展示的可控SSH服务器集合中选择需要远程控制的SSH服务器,响应于可控SSH服务器集合中目标SSH服务器的选择操作,小程序可将该目标SSH服务器发送给管控平台。
6.管控平台收到小程序发送的目标SSH服务器后,将该目标SSH服务器对应的通信地址(IP地址)、用户名、密码等信息(即对应验证信息)返回给SSH反向代理服务器。
7.SSH反向代理服务器对目标SSH服务器发起SSH认证请求。
8.当目标SSH服务器认证通过后,SSH反向代理服务器将维持两个TCP连接,一个与 SSH终端(即用户终端)连接,一个与目标SSH服务器连接。SSH反向代理服务器可以理解为中转站,将SSH终端的控制数据转发给SSH服务器,将目标SSH服务器返回的响应数据转发给SSH终端。
9.SSH反向代理服务器可以将控制数据以及响应数据进行记录或阻断,以便管理员后续进行日志审计、操作审计。
基于诸如上述所提供的数据处理系统,请参阅图11,图11为本申请实施例提供的一种对终端进行远程控制的接入处理方法的流程示意图,本申请实施例所述的方法可以通过智能设备来实现,例如图1中的管控平台102来执行。本实施例中所描述的方法,包括以下步骤S501-S504:
S501:从用户终端获取目标用户的身份信息,身份信息是用户终端通过扫描图案码获取并发送的;该图案码是控制平台根据代理设备发送的识别码生成的。目标用户是指具有远程控制某些设备的用户。其中,该身份信息可以包括以下至少一种:用户身份标识和即时通讯用户标识。需要说明的是,该身份信息除了可以是即时通讯用户标识,还可以是其他实名认证的用户标识,即通过该身份标识可以确定目标用户的身份。
在一个实施例中,上述图案码是控制设备根据识别码生成的,该识别码是代理设备根据接收到的远程控制请求生成,该远程控制请求是控制设备根据远程控制指令生成的。在具体实现中,运维用户可以通过控制设备提供的命令输入界面输入远程控制指令,控制设备响应于输入的远程控制指令,生成远程控制请求,并向代理设备发送远程控制请求,代理设备基于远程控制请求生成识别码,然后将识别码发送给控制设备,然后控制设备根据该识别码生成图案码。其中,代理设备根据远程控制请求生成识别码,以及控制设备根据识别码生成图案码可参见上述实施例图2中步骤S201-步骤S204的具体实现过程,在此不再赘述。
在一个实施例中,当用户终端通过扫描图案码获取到目标用户的身份信息后,向管控平台直接发送该目标用户的身份信息,然后管控平台可以接收用户终端发送的身份信息。或者管控平台向用户终端发送身份信息获取请求,以使得该用户终端根据身份获取请求获取目标用户的身份信息,并向管控平台返回该目标用户的身份信息,然后管控平台接收用户终端返回的目标用户的身份信息。
S502:基于身份信息,向用户终端返回目标用户对应的可控设备集合,可控设备集合中包括:至少一个设备标识,可控设备集合中的各个设备标识分别用于指示由管控平台为目标用户配置的设备。目标用户对可控设备集合中的设备标识所指示的设备具有远程控制权限。
在一个实施例中,管控平台可以基于该身份信息查找目标用户对应的可控设备集合,在成功查找到目标用户的对应的可控设备集合的情况下,向用户终端返回目标用户对应的可控设备集合。
其中,管控平台基于针对目标用户的身份信息可以采用不同方式来查找目标用户对应的可控设备集合。在一个实施例中,该身份信息包括用户身份标识和即时通讯用户标识,管控平台检测该身份信息是否满验证条件,当管控平台确定该身份信息满足验证条件时,管控平台响应于身份信息满足验证条件,根据用户身份标识查找目标用户对应的可控设备集合;在查找到目标用户对应的可控设备集合的情况下,向用户终端返回查找到的目标用户对应的可控设备集合,并将即时通讯用户标识与所述可控设备集合进行关联。
在另一个实施例中,该身份信息包括即时通讯用户标识,管控平台检测该身份信息是否满足设备获取条件,当管控平台确定该身份信息满足设备获取条件时,管控平台响应于身份信息满足设备获取条件,根据即时通讯用户标识直接查找目标用户对应的可控设备集合;在查找到目标用户对应的可控设备集合的情况下,向用户终端返回查找到的目标用户对应的可控设备集合。
在步骤S502中,由于管控平台根据身份信息来查找目标用户对应的身份信息,因此在执 行步骤S502之前,管控平台可以提供一个管理界面,通过该管理界面可以为运维用户配置可控设备集合。在一个实施例中,管控平台响应于第一配置操作,显示管理界面,该管理界面包括第一设置选项和第二设置选项,该第一设置选项用于设置参考身份信息,该第二设置选项用于设置可控设备集合。可选地,该管理界面包括授权选项,响应于对授权选项的触发操作,生成身份验证请求消息,并将身份验证请求消息发送至在第一设置选项中设置的参考身份信息所对应的参考用户终端,以使参考用户终端基于身份验证请求消息进行授权处理;响应于接收到的参考用户终端反馈的授权通过消息,将参考身份信息与可控设备集合进行关联处理。其中,管控平台根据第一设置选项和第二设置选项分别设置运维人员的参考身份信息和可控设备集合,以及根据授权选项将参考身份信息与可控设备集合进行关联处理可参见上述实施例2中的部分实现方式。
在一个实施例中,管控平台响应于第一配置操作,显示管理界面,该管理界面包括身份信息填写区域和可控设备配置区域,管理用户可以在身份信息填写区域中填写运维人员的参考身份信息,并在该可控设备配置区域填写运维人员具有远程控制权限的可控设备集合;该管理界面还包括确认控件,管理用户触发该确认控件,管控平台可响应于确认控件的触发操作,将该参考身份信息与可控设备集合进行关联,并保存在管控平台的本地空间。
S503:接收用户终端发送的目标设备标识,并获取目标设备标识所指示的目标设备的验证信息,在一个实施例中,管控平台可以接收用户终端发送的目标设备标识,该目标设备标识是用户终端从可控设备集合中确定的;在一个实施例中,管控平台可以接收控制设备发送的目标设备标识,该目标设备标识是控制终端从可控设备集合中选择确定的。其中,该验证信息包括:用于接入目标设备的接入信息,该接入信息可包括用户名和用户名密码。
然后管控平台可以从本地空间获取目标设备标识所指示的目标设备的验证信息。在一个实施例中,管控平台在获取目标设备标识所指示的目标设备的验证信息之前,管控平台可以接收记录请求,该记录请求是在用户终端在接收到确认选项的确认操作时生成的,该记录请求携带有在远程接入设备时所需的接入信息,然后管控平台可以根据记录请求存储该接入信息。可以理解为,运维人员可以先在用户终端中录入远程接入任一设备所需的接入信息,然后用户终端将远程接入任一设备所需的接入信息保存在管控平台的本地空间,以使得后续管控平台可以直接从本地空间获取任一设备标识所指示的目标设备的接入信息,无需再次输入目标设备的接入信息。该记录请求所携带的在远程接入设备时所需的接入信息可以是通过用户终端所提供的配置界面录入的。其中,如何在配置界面中录入在远程接入设备时所需的接入信息可参见上述图2部分实施例和图8的相关描述,在此不再赘述。
需要说明的是,管控平台获取目标设备标识所指示的目标设备的验证信息的具体实现方式可参见上述实施例图2中相对应的具体实现方式,在此不再赘述。
S504:向目标设备发送验证信息,以便于对目标设备进行远程控制。目标设备可以是公网中的任一设备。
在一个实施例中,管控平台可以向代理设备发送目标设备标识所指示的目标设备的验证信息,以触发代理设备向公网中的目标设备发送身份验证请求。
在一个实施例中,管控平台可以基于安全外壳协议SSH向代理设备发送验证信息,该验证信息用于触发代理设备通过公网SSH服务器向地址信息对应的目标设备发送SSH认证请求,使得根据该SSH认证请求对目标设备进行远程控制。
在本申请实施例中,管控平台获取用户终端通过扫描图案码获取到的目标用户的身份信息,并基于该身份信息返回该目标用户对应的可控设备集合,然后获取目标设备标识,并获取目标设备标识所指示的设备的验证信息,然后向目标设备标识所指示的目标设备发送验证信息,以便于较为高效第触发对目标设备的远程控制。在实现对目标设备进行远程控制的过程中,由于是通过扫描图案码的方式来确定的运维用户身份而非直接输入用户名和密码就开始连接,能够较好地防范非法用户通过暴力试验用户名密码等方式对某些机器设备进行非法 的远程控制,也在一定程度上确保了远程控制的安全性。
基于诸如上述所提供的数据处理系统,请参阅图12,图12为本申请实施例提供的一种对终端进行远程控制的接入处理方法的流程示意图,本申请实施例所述的方法可以通过智能设备来实现,例如图1中的用户终端101来执行。本实施例中所描述的方法,包括以下步骤S601-S604:
S601:响应于检测到的扫描操作,对图案码进行扫描处理,并在扫描成功后获取目标用户的身份信息,图案码由控制设备根据识别码生成。其中,图案码可以是二维码、条形码等等,该身份信息可以包括以下至少一种:用户身份标识和即时通讯用户标识。
在一个实施例中,当用户终端响应于检测到的扫描操作,对图案码进行扫描处理,并在扫描成功后,用户终端直接获取目标用户的身份信息,即该身份信息可以包括用户身份标识。在另一实施例中,该用户终端中运行有即时通讯应用,且即时通讯应用中运行不同的小程序;用户终端响应于检测到的扫描操作,可以采用即时通讯应用中的扫描工具对该图案码扫描处理,并在扫描成功后,从该即时通讯应用跳转到该即时通讯应用中的小程序;然后小程序自动获取目标用户的身份信息,即该身份信息可以包括用户身份标识和即时通讯用户标识。
例如,如图13所示,在控制设备中显示有一个二维码131,运维用户可以触发即时通讯应用中的扫描工具来扫描控制设备上的二维码131,即用户终端响应于检测到的扫描操作,对控制设备中的图案码131进行扫描处理,并在扫描成功后,从即时通讯应用跳转到即时通讯应用中的小程序,并在该小程序界面132中显示目标用户的身份信息133,该身份信息包括手机号码111111111111,即时通讯用户标识userid1。
S602:向管控平台发送身份信息。
在一个实施例中,用户终端在获取到目标用户的身份信息之后,直接向管控平台发送身份信息;或者接收管控平台发送的身份信息获取请求,然后基于该身份信息获取请求向管控平台发送身份信息。
S603:接收管控平台发送的可控设备集合,可控设备集合是管控平台基于身份信息获取到的;可控设备集合中包括:至少一个设备标识,可控设备集合中的各个设备标识用于指示由管控平台为目标用户配置的设备。
在一个实施例中,用户终端接收到可控设备集合后,可以在用户终端的设备代理页面或者小程序中显示可控设备集合,该可控设备集合中包括多个设备标识,每个设备标识用于表示管控平台为目标用户配置的设备,即目标用户对每个设备标识所指示的设备都有远程控制权限。
S604:响应于在可控设备集合中的目标设备标识的选择操作,向管控平台发送被选择操作选中的目标设备标识。
其中,该选择操作可以是点击可控设备集合中的目标设备标识的操作;或者该选择操作可以是滑动可控设备集合中的目标设备标识的操作,例如,向右或者向左滑动可控设备集合中的目标设备标识的操作。该选择操作还可以是语音输入的操作。例如,当运维人员语音输入“我要选择目标设备标识”,用户终端可以对该语音输入“我要选择目标设备标识”进行语音识别,然后通过语音识别到“目标设备标识”,然后用户终端获取该目标设备标识,并向该管控平台发送目标设备标识。
在一个实施例中,用户终端向管控平台发送被选择操作选中的目标设备标识,以使管控平台基于目标设备标识获取该目标设备标识所指示的目标设备的验证信息。
当目标用户想要远程控制目标设备时,可以通过第二配置操作录入接入目标设备所需的接入信息。在一个实施例中,用户终端响应于第二配置操作,显示配置界面,该配置界面包括设备接入信息选项,该设备接入信息选项用于录入在远程接入设备时所需的接入信息。然后目标用户可以触发设备接入信息选项,用户终端响应于该设备接入信息选项的触发操作, 然后直接在配置界面录入在远程接入设备时所需的接入信息。在另一个实施例中,用户终端响应于该设备接入信息选项的触发操作,然后显示信息录入界面,并在该信息录入界面中录入在远程接入设备时所需的接入信息。其中,在信息录入界面中录入在远程接入设备时所需的接入信息的具体实现方式可参见实施例图2中的部分实现方式,在此不再赘述。需要说明的是,任一运维用户均可在配置界面中录入接入设备所需的接入信息。
可选地,该配置界面包括确认选项;该确认选项用于接收确认操作,当目标用户不想多次配置接入目标设备的接入信息,此时可以触发确认选项。当用户终端在该确认选项上接收到确认操作时向该管控平台发送记录请求以请求该管控平台存储接入信息,以使的后续管控平台可以直接获取该接入信息。
在本申请实施例中,用户终端通过扫描图案码,可以获取目标用户的身份信息,并向管控平台发送身份信息,然后接收管控平台基于身份信息发送的可控设备集合,并响应于在可控设备集合中的目标设备标识的选择操作,向管控平台发送被选择操作选中的目标设备标识,通过扫描图案码获取目标用户的身份信息,无需目标用户输入身份信息,通过扫描图案码可以保证了防止黑客的爆破攻击而导致被挖矿、勒索,以及密码在分发过程中容易丢失、遗忘等问题,保证设备远程控制的安全。通过用户终端显示可控设备集合,使得运维人员能够更直观知道具有访问权限的可控设备集合,方便了运维用户便捷、快速地选择所需控制的设备。
基于诸如上述所提供的数据处理系统,请参阅图14,图14为本申请实施例提供的一种对终端进行远程控制的接入处理方法的流程示意图,本申请实施例所述的方法可以通过智能设备来实现,例如图1中的控制设备104来执行。本实施例中所描述的方法,包括以下步骤S801-S803:
S801:响应于在命令输入界面上接收到的远程控制指令,向代理设备发送远程控制请求,该远程控制请求用于指示该代理设备生成识别码。
在一个实施例中,控制设备响应于在命令输入界面上接收到的远程控制指令,并根据该远程控制指令生成远程控制请求,然后控制设备可以与代理设备建立通信连接,然后通过该通信连接向代理设备发送远程控制请求,以用于触发代理设备生成识别码。
S802:接收代理设备发送的通知信息,该通知信息携带有由代理设备生成的识别码。
S803:根据识别码生成图案码,并显示图案码。
在一个实施例中,控制设备可以根据代理设备发送的识别码和该控制设备自身产生的字符串,通过图案码生成接口生成一个图案码,然后显示该图案码,以使用户终端响应于检测到的扫描操作,对图案码进行扫描处理,并在扫描成功后获取目标用户的身份信息。
在一个实施例中,在用户终端扫描控制设备的图案码获取到目标用户的身份信息,并将该目标用户的身份信息发送至管控平台之后,控制设备可以接收管控平台发送的可控设备集合,该可控设备集合是由管控平台基于目标用户的身份信息获取到的,该目标用户的身份信息是由用户终端扫描图案码获取到的。其中,该可控设备集合中包括:设备标识,该可控设备集合中的设备标识用于表示由管控平台为目标用户配置的设备。然后控制设备接收管控平台发送的可控设备集合,并显示该可控设备集合。目标用户可以在显示的可控设备集合中选择目标设备标识,然后控制设备响应于在可控设备集合中的目标设备标识的选择操作,向管控平台发送被选择操作选中的目标设备标识。其中,控制设备响应于在可控设备集合中的目标设备标识的选择操作,向管控平台发送被选择操作选中的目标设备标识的具体实现方式可参见实施例图2中用户终端响应于在可控设备集合中的目标设备标识的选择操作,向管控平台发送被选择操作选中的目标设备标识的具体实现方式,本申请实施例不作限定。
在一个实施例中,运维人员(如目标用户)可以在控制设备中录入接入目标设备的接入信息。在一个实施例中,控制设备可以响应于第三配置操作,显示配置界面,该配置界面包括设备接入信息选项,或者该配置界面包括设备接入信息选项和确认选项;其中,该设备接 入信息选项用于录入在远程接入设备时所需的接入信息;该确认选项用于接收确认操作,当在确认选项上接收到确认操作时向管控平台发送记录请求以请求所述管控平台存储接入信息。其中,在控制设备中录入接入目标设备的接入信息的具体实现方式可参见在用户终端中录入接入目标设备的接入信息的具体实现方式,在此不再赘述。
在本申请实施例中,控制设备响应于在命令输入界面上接收到的远程控制指令,向代理设备发送远程控制请求,远程控制请求用于指示代理设备生成识别码;并接收代理设备发送的通知信息,通知信息携带有由代理设备生成的识别码,然后根据识别码生成图案码,并显示图案码,有利于后续利用该图案码来进行身份认证。
基于诸如上述所提供的数据处理系统,请参阅图15,图15为本申请实施例提供的一种对终端进行远程控制的接入处理方法的流程示意图,本申请实施例所述的方法可以通过智能设备来实现,例如图1中的代理设备103来执行。本实施例中所描述的方法,包括以下步骤S901-S905:
S901:响应于从控制设备接收到的远程控制请求,为控制设备生成识别码。
在一个实施例中,代理设备可先与控制设备建立通信连接,例如代理设备可先与控制设备建立SSH连接,然后接收控制设备发送的远程控制请求,并响应于从控制设备接收到的远程控制请求,为控制设备随机生成识别码。
S902:将携带识别码的通知信息发送给控制设备,通知信息用于触发控制设备按照识别码生成图案码并显示图案码。
在一个实施例中,代理设备可基于通信连接将携带有识别码的通知信息发送给控制设备。
S903:根据识别码,获取管控平台的关于目标设备标识所指示的目标设备的验证信息,验证信息包括:用于接入目标设备的接入信息。
在一个实施例中,管控平台可以向代理设备发送关于目标设备标识所指示的目标设备的验证信息,且在发送关于目标设备标识所指示的目标设备的验证信息的过程中,还携带有识别码;代理设备可以根据该识别码接收管控平台发送的验证信息。
在一个实施例中,该验证信息包括目标设备标识所指示的目标设备的地址信息,代理设备接收管控平台基于安全外壳协议SSH发送的该验证信息,该验证信息用于触发代理设备通过公网SSH服务器向地址信息对应的目标设备发送SSH认证请求。
S904:向目标设备发送身份认证请求,身份认证请求携带有验证信息。其中,目标设备可以为公网中的任一设备。
在一个实施例中,代理设备在接收到管控平台基于SSH协议发送的验证信息之后,通过公网SSH服务器向地址信息对应的目标设备发送SSH认证请求(即身份认证请求),该SSH认证请求中携带有验证信息。
S905:在验证信息验证通过的情况下,为用户终端和目标设备进行数据传输处理。
在一个实施例中,目标设备响应于接收到身份验证请求,可以对该验证信息进行验证,当目标设备对该验证信息验证通过时,向代理设备发送验证通过消息,代理设备响应于接收到的验证通过消息,可以与目标设备建立通信连接,且代理设备与用户终端同样建立通信连接。
其中,代理设备为用户终端和目标设备进行数据传输处理的过程为:用户终端向目标设备发送控制数据,代理设备先接收到用户终端发送的控制数据,该控制数据包括任务标识;然后代理设备基于任务标识向该用户终端远程控制的目标设备发送控制数据;然后该目标设备在接收到代理设备发送的控制数据后,响应于该控制数据,并向用户终端反馈目标响应数据;然后代理设备接收到目标设备向用户终端反馈的目标响应数据,并将该目标响应数据转发给用户终端。
在一个实施例中,代理设备可以获取通信数据,该通信数据包括用户终端对目标设备的 控制数据,或目标设备反馈给用户终端的目标响应数据,或者用户终端对目标设备的控制数据和目标设备反馈给用户终端的目标响应数据;并根据通信数据生成通信日志,以便管理员后续进行通信日志审计、操作审计。当代理设备基于防火墙和安全组策略对通信数据进行检验,当对该通信数据校验未通过,代理设备还可阻断该通信数据的传输。
在一个实施例中,由于可能存在多个用户终端,每个用户终端都可以远程控制一个目标设备,在同一时间每个用户终端和对应的目标设备都需要进行数据传输。因此,代理设备还可为每个用户终端与其对应的目标设备之间数据传输建立任务标识,以实现对通信数据的预认证。即用户终端和所述目标设备之间交互的通信数据中包括一个任务标识,然后代理设备是根据任务标识在用户终端和目标设备传输对应通信数据的。
在本申请实施例中,代理设备基于目标设备的验证信息向目标设备发送身份认证请求,该身份验证请求中携带有验证信息,当验证信息验证通过时,代理服务器为用户终端和目标设备进行数据传输处理,可以防止用户终端直接远程控制目标设备,保证了设备远程控制的安全,并且代理设备为用户终端和目标设备进行数据转发,可以来实现对传输数据的审计,以便于后续管理用户回放和追溯等。
基于上述对终端进行远程控制的接入处理方法,请参见图16,图16是本申请实施例提供的一种对终端进行远程控制的接入处理装置的结构示意图。该对终端进行远程控制的接入处理装置可以应用于上述图2或者图11对应实施例中的管控平台。具体的,对终端进行远程控制的接入处理装置可以是运行于管控平台中的一个计算机程序(包括程序代码),例如对终端进行远程控制的接入处理装置为一个应用软件;该对终端进行远程控制的接入处理装置可以用于执行本申请实施例提供的方法中的相应步骤。
处理模块1001,用于从用户终端中获取目标用户的身份信息,所述身份信息是所述用户终端通过扫描图案码获取并发送的;基于所述身份信息,向所述用户终端返回所述目标用户对应的可控设备集合,所述可控设备集合中包括:至少一个设备标识,所述可控设备集合中的各个设备标识分别用于指示由管控平台为所述目标用户配置的设备;
通信模块1002,用于接收用户终端发送的目标设备标识;
所述处理模块1001,还用于获取所述目标设备标识所指示的目标设备的验证信息,所述目标设备标识是所述用户终端从可控设备集合中选择确定的,所述验证信息包括:用于接入所述目标设备的接入信息;
所述通信模块1002,还用于向所述目标设备标识所指示的目标设备发送所述验证信息,以便于对所述目标设备进行远程控制。
在一个实施例中,所述身份信息包括用户身份标识和即时通讯用户标识,在基于所述身份信息,向所述用户终端返回所述目标用户对应的可控设备集合时,所述处理模块1001,可具体用于:
响应于所述身份信息满足验证条件,根据所述用户身份标识查找所述目标用户对应的可控设备集合;
在查找到所述目标用户对应的可控设备集合的情况下,向所述用户终端返回查找到的所述目标用户对应的可控设备集合,并将所述即时通讯用户标识与所述可控设备集合进行关联。
在一个实施例中,所述身份信息包括即时通讯用户标识,所述基于所述身份信息,向所述用户终端返回所述目标用户对应的可控设备集合,所述处理模块1001,可具体用于:
响应于所述身份信息满足设备获取条件,根据所述即时通讯用户标识直接查找所述目标用户对应的可控设备集合;
在查找到所述目标用户对应的可控设备集合的情况下,向所述用户终端返回查找到的所述目标用户对应的可控设备集合。
在一个实施例中,所述处理模块1001,还用于:
响应于第一配置操作,显示管理界面,所述管理界面包括第一设置选项和第二设置选项,所述第一设置选项用于设置参考身份信息,所述第二设置选项用于设置可控设备集合。
在一个实施例中,所述管理界面包括授权选项,所述处理模块1001,还用于:响应于对所述授权选项的触发操作,生成身份验证请求消息;
所述通信模块1002,还用于将所述身份验证请求消息发送至在所述第一设置选项中设置的参考身份信息所对应的参考用户终端,以使所述参考用户终端基于所述身份验证请求消息进行授权处理;
所述处理模块1001,还用于响应于接收到的所述参考用户终端反馈的授权通过消息,将所述参考身份信息与所述可控设备集合进行关联处理。
在一个实施例中,所述验证信息还包括:所述目标设备标识所指示的目标设备的地址信息,在向所述目标设备标识所指示的目标设备发送所述验证信息时,所述通信模块,可具体用于:
基于安全外壳协议SSH向代理设备发送验证信息,所述验证信息用于触发所述代理设备通过公网SSH服务器向所述地址信息对应的目标设备发送SSH认证请求。
在一个实施例中,所述通信模块1002,还用于接收记录请求,所述记录请求是用户终端在接收到确认选项的确认操作时生成的;所述记录请求携带有在远程接入设备时所需的接入信息;
所述处理模块1001,还用于根据所述记录请求存储所述接入信息。
在一个实施例中,所述图案码是控制设备根据识别码生成的,所述识别码是代理设备根据接收到的远程控制请求生成,所述远程控制请求是所述控制设备根据远程控制指令生成的。
可以理解的是,本实施例的对终端进行远程控制的接入处理装置的各功能模块的功能可根据上述方法实施例中的方法具体实现,其具体实现过程可以参照上述方法实施例图2或者图11的相关描述,此处不再赘述。
在本申请实施例中,管控平台获取用户终端通过扫描图案码获取到的目标用户的身份信息,并基于该身份信息返回该目标用户对应的可控设备集合,然后获取目标设备标识,并获取目标设备标识所指示的设备的验证信息,然后向目标设备标识所指示的目标设备发送验证信息,以便于较为高效第触发对目标设备的远程控制。在实现对目标设备进行远程控制的过程中,由于是通过扫描图案码的方式来确定的运维用户身份而非直接输入用户名和密码就开始连接,能够较好地防范非法用户通过暴力试验用户名密码等方式对某些机器设备进行非法的远程控制,也在一定程度上确保了远程控制的安全性。
基于上述对终端进行远程控制的接入处理方法,本申请实施例还提供的一种对终端进行远程控制的接入处理装置。该对终端进行远程控制的接入处理装置的结构示意图可参见图16所示。该装置可以应用于上述图2或者图12对应实施例中的用户终端。具体的,该装置可以是运行于用户终端中的一个计算机程序(包括程序代码),例如对终端进行远程控制的接入处理装置为一个应用软件。本发明实施例的所述装置包括如下模块。
处理模块1001,用于响应于检测到的扫描操作,对图案码进行扫描处理,并在扫描成功后获取目标用户的身份信息,所述图案码由控制设备根据识别码生成;
通信模块1002,用于向管控平台发送所述身份信息;接收管控平台发送的可控设备集合,所述可控设备集合是所述管控平台基于所述身份信息获取到的;所述可控设备集合中包括:至少一个设备标识,所述可控设备集合中的各个设备标识分别用于指示由所述管控平台为所述目标用户配置的设备;响应于在所述可控设备集合中的目标设备标识的选择操作,向所述管控平台发送被选择操作选中的所述目标设备标识。
在一个实施例中,所述处理模块1001,还用于:响应于第二配置操作,显示配置界面,所述配置界面包括设备接入信息选项,或者所述配置界面包括设备接入信息选项和确认选项; 所述设备接入信息选项用于录入在远程接入设备时所需的接入信息;所述确认选项用于接收确认操作,当在所述确认选项上接收到确认操作时向所述管控平台发送记录请求以请求所述管控平台存储所述接入信息。
可以理解的是,本实施例的对终端进行远程控制的接入处理装置的各功能模块的功能可根据上述方法实施例中的方法具体实现,其具体实现过程可以参照上述方法实施例图2或者图12的相关描述,此处不再赘述。
在本申请实施例中,用户终端通过扫描图案码,可以获取目标用户的身份信息,并向管控平台发送身份信息,然后接收管控平台基于身份信息发送的可控设备集合,并响应于在可控设备集合中的目标设备标识的选择操作,向管控平台发送被选择操作选中的目标设备标识,通过扫描图案码获取目标用户的身份信息,无需目标用户输入身份信息,通过扫描图案码可以保证了防止黑客的爆破攻击而导致被挖矿、勒索,以及密码在分发过程中容易丢失、遗忘等问题,保证设备远程控制的安全。通过用户终端显示可控设备集合,使得运维人员能够更直观知道具有访问权限的可控设备集合,方便了运维用户便捷、快速地选择所需控制的设备。
基于上述对终端进行远程控制的接入处理方法,本申请实施例还提供的一种对终端进行远程控制的接入处理装置。该装置的结构示意图可参见图16所示。该对终端进行远程控制的接入处理装置可以应用于上述图2或者图14对应实施例中的控制设备。具体的,该装置可以是运行于控制设备中的一个计算机程序(包括程序代码),例如对终端进行远程控制的接入处理装置为一个应用软件。本发明实施例的所述装置包括如下模块。
通信模块1002,用于响应于在命令输入界面上接收到的远程控制指令,向代理设备发送远程控制请求,所述远程控制请求用于指示所述代理设备生成识别码;接收所述代理设备发送的通知信息,所述通知信息携带有由所述代理设备生成的识别码;
处理模块1001,用于根据所述识别码生成图案码,并显示所述图案码。
可以理解的是,本实施例的对终端进行远程控制的接入处理装置的各功能模块的功能可根据上述方法实施例中的方法具体实现,其具体实现过程可以参照上述方法实施例图2或者图14的相关描述,此处不再赘述。
在本申请实施例中,控制设备响应于在命令输入界面上接收到的远程控制指令,向代理设备发送远程控制请求,远程控制请求用于指示代理设备生成识别码;并接收代理设备发送的通知信息,通知信息携带有由代理设备生成的识别码,然后根据识别码生成图案码,并显示图案码,有利于后续利用该图案码来进行身份认证。
基于上述对终端进行远程控制的接入处理方法,本申请实施例还提供的一种对终端进行远程控制的接入处理装置。该装置的结构示意图可参见图16所示的数据装置的结构示意图。该对终端进行远程控制的接入处理装置可以应用于上述图2或者图15对应实施例中的代理设备。具体的,该装置可以是运行于代理设备中的一个计算机程序(包括程序代码),例如对终端进行远程控制的接入处理装置为一个应用软件。该装置包括如下模块。
处理模块1001,用于响应于从控制设备接收到的远程控制请求,为所述控制设备生成识别码;
通信模块1002,用于将携带所述识别码的通知信息发送给所述控制设备,所述通知信息用于触发所述控制设备按照所述识别码生成图案码并显示所述图案码;
所述处理模块1001,还用于根据所述识别码,获取管控平台的关于目标设备标识所指示的目标设备的验证信息,所述验证信息包括:用于接入所述目标设备的接入信息;
所述通信模块1002,还用于向所述目标设备发送身份认证请求,所述身份认证请求携带有验证信息;
所述处理模块1001,还用于在所述验证信息验证通过的情况下,为所述用户终端和所述 目标设备进行数据传输处理。
在一个实施例中,所述在所述验证信息验证通过的情况下,为所述用户终端和所述目标设备进行数据传输处理之后,所述处理模块1001,还用于:
获取通信数据,所述通信数据包括用户终端对所述目标设备的控制数据,或所述目标设备反馈给所述用户终端的目标响应数据,或者所述用户终端对所述目标设备的控制数据和所述目标设备反馈给所述用户终端的目标响应数据;根据所述通信数据生成通信日志。
在一个实施例中,所述用户终端和所述目标设备之间交互的通信数据中包括任务标识,所述代理设备是根据所述任务标识在所述用户终端和所述目标设备传输对应通信数据的。
可以理解的是,本实施例的对终端进行远程控制的接入处理装置的各功能模块的功能可根据上述方法实施例中的方法具体实现,其具体实现过程可以参照上述方法实施例图2或者图15的相关描述,此处不再赘述。
在本申请实施例中,代理设备基于目标设备的验证信息向目标设备发送身份认证请求,该身份验证请求中携带有验证信息,当验证信息验证通过时,代理服务器为用户终端和目标设备进行数据传输处理,可以防止用户终端直接远程控制目标设备,保证了设备远程控制的安全,并且代理设备为用户终端和目标设备进行数据转发,可以来实现对传输数据的审计,以便于后续管理用户回放和追溯等。
进一步地,请参见图17,图17为本申请实施例提供的一种智能设备的结构示意图,该智能设备可以实现称为上文实施例中介绍的管控平台、用户终端、控制设备或代理设备,如图11所示,智能设备可以包括:处理器1101、存储器1102和通信接口1103。上述处理器1101、存储器1102和通信接口1103通过总线1104连接。存储器1102用于存储计算机程序,所述计算机程序包括程序指令,处理器1101用于执行存储器1102存储的程序指令。
在示例实施例中,在智能设备为上述图2或图11对应实施例中的管控平台的情况下,处理器1101通过运行存储器1102中的计算机程序,执行上述实施例中管控平台所执行的操作。
在示例实施例中,在智能设备为上述图2或图12对应实施例中的用户终端的情况下,处理器1101通过运行存储器1102中的计算机程序,执行上述实施例中用户终端所执行的操作。
在示例实施例中,在智能设备为上述图2或图14对应实施例中的控制设备的情况下,处理器1101通过运行存储器1102中的计算机程序,执行上述实施例中控制设备所执行的操作。
在示例实施例中,在智能设备为上述图2或图15对应实施例中的代理设备的情况下,处理器1101通过运行存储器1102中的计算机程序,执行上述实施例中代理设备所执行的操作。
应当理解,在本申请实施例中,所称处理器1101可以是中央处理单元(Central Processing Unit,CPU),该处理器1101还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
该存储器1102可以包括只读存储器和随机存取存储器,并向处理器1101提供指令和数据。存储器1102的一部分还可以包括非易失性随机存取存储器。
本申请实施例还提供了一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序,处理器运行该计算机程序,使得该智能设备执行前述实施例提供的方法。
本申请实施例还提供了一种计算机程序产品或计算机程序,该计算机程序产品或计算机程序包括计算机指令,该计算机指令存储在计算机可读存储介质中。智能设备的处理器从计算机可读存储介质读取该计算机指令,处理器执行该计算机指令,使得该智能设备执行前述实施例提供的方法。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计 算机程序来指令相关的硬件来完成,的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
以上所揭露的仅为本申请示例性实施例而已,当然不能以此来限定本申请之权利范围,本领域普通技术人员可以理解实现上述实施例的全部或部分流程,并依本申请权利要求所作的等同变化,仍属于发明所涵盖的范围。

Claims (20)

  1. 一种对终端进行远程控制的接入处理方法,所述方法由管控平台执行,所述方法包括:
    从用户终端获取目标用户的身份信息,所述身份信息是所述用户终端通过扫描图案码获取并发送的;
    基于所述身份信息,向所述用户终端返回所述目标用户对应的可控设备集合,所述可控设备集合中包括:至少一个设备标识,所述可控设备集合中的各个所述设备标识分别用于指示由所述管控平台为所述目标用户配置的设备;
    接收所述用户终端发送的目标设备标识,并获取所述目标设备标识所指示的目标设备的验证信息,所述目标设备标识是所述用户终端从所述可控设备集合中确定的,所述验证信息包括:用于接入所述目标设备的接入信息;
    向所述目标设备发送所述验证信息,以便于对所述目标设备进行远程控制。
  2. 如权利要求1所述的方法,其中,所述身份信息包括用户身份标识和即时通讯用户标识,所述基于所述身份信息,向所述用户终端返回所述目标用户对应的可控设备集合,包括:
    响应于所述身份信息满足验证条件,根据所述用户身份标识查找所述目标用户对应的可控设备集合;
    在查找到所述目标用户对应的可控设备集合的情况下,向所述用户终端返回查找到的所述目标用户对应的可控设备集合,并将所述即时通讯用户标识与所述可控设备集合进行关联。
  3. 如权利要求1所述的方法,其中,所述身份信息包括即时通讯用户标识,所述基于所述身份信息,向所述用户终端返回所述目标用户对应的可控设备集合,包括:
    响应于所述身份信息满足设备获取条件,根据所述即时通讯用户标识直接查找所述目标用户对应的可控设备集合;
    在查找到所述目标用户对应的可控设备集合的情况下,向所述用户终端返回查找到的所述目标用户对应的可控设备集合。
  4. 如权利要求1-3任一项所述的方法,其中,所述方法还包括:
    响应于第一配置操作,显示管理界面,所述管理界面包括第一设置选项和第二设置选项,所述第一设置选项用于设置参考身份信息,所述第二设置选项用于设置所述可控设备集合。
  5. 如权利要求4所述的方法,其中,所述管理界面包括授权选项,所述方法还包括:
    响应于对所述授权选项的触发操作,生成身份验证请求消息,并将所述身份验证请求消息发送至所述参考身份信息所对应的参考用户终端,以使所述参考用户终端基于所述身份验证请求消息进行授权处理;
    响应于所述参考用户终端反馈的授权通过消息,将所述参考身份信息与所述可控设备集合进行关联处理。
  6. 如权利要求1所述的方法,其中,所述验证信息还包括:所述目标设备标识所指示的目标设备的地址信息,所述向所述目标设备发送所述验证信息,包括:
    基于安全外壳协议SSH向代理设备发送所述验证信息,所述验证信息用于触发所述代理设备通过公网SSH服务器向所述地址信息对应的目标设备发送SSH认证请求。
  7. 根据权利要求1所述的方法,其中,所述方法还包括:
    接收记录请求,所述记录请求是所述用户终端在接收到确认选项的确认操作后生成的;所述记录请求携带有在远程接入设备时所需的接入信息;
    根据所述记录请求存储所述接入信息。
  8. 根据权利要求1所述的方法,其中,所述图案码是控制设备根据识别码生成的,所述识别码由代理设备根据接收到的远程控制请求生成,所述远程控制请求是所述控制设备根据远程控制指令生成的。
  9. 一种对终端进行远程控制的接入处理方法,所述方法由代理设备执行,所述方法包括:
    响应于从控制设备接收到的远程控制请求,为所述控制设备生成识别码;
    将携带所述识别码的通知信息发送给所述控制设备,所述通知信息用于触发所述控制设备按照所述识别码生成图案码并显示所述图案码;
    根据所述识别码,获取管控平台的关于目标设备标识所指示的目标设备的验证信息,所述验证信息包括:用于接入所述目标设备的接入信息;
    向所述目标设备发送身份认证请求,所述身份认证请求携带有所述验证信息;
    在所述验证信息验证通过的情况下,为所述用户终端和所述目标设备进行数据传输处理。
  10. 如权利要求9所述的方法,其中,所述在所述验证信息验证通过的情况下,为所述用户终端和所述目标设备进行数据传输处理之后,所述方法还包括:
    获取通信数据,所述通信数据包括所述用户终端对所述目标设备的控制数据,或所述目标设备反馈给所述用户终端的目标响应数据,或者所述用户终端对所述目标设备的控制数据和所述目标设备反馈给所述用户终端的目标响应数据;
    根据所述通信数据生成通信日志。
  11. 如权利要求10所述的方法,其中,所述用户终端和所述目标设备之间交互的通信数据中包括任务标识,所述代理设备是根据所述任务标识在所述用户终端和所述目标设备传输对应通信数据的。
  12. 一种对终端进行远程控制的接入处理方法,所述方法由用户终端执行,所述方法包括:
    响应于检测到的扫描操作,对图案码进行扫描处理,并在扫描成功后获取目标用户的身份信息,所述图案码由控制设备根据识别码生成;
    向管控平台发送所述身份信息;
    接收所述管控平台发送的可控设备集合,所述可控设备集合是所述管控平台基于所述身份信息获取到的;所述可控设备集合中包括:至少一个设备标识,所述可控设备集合中的各个所述设备标识分别用于指示由所述管控平台为所述目标用户配置的设备;
    响应于在所述可控设备集合中的目标设备标识的选择操作,向所述管控平台发送所述目标设备标识。
  13. 根据权利要求12所述的方法,其特征在于,所述方法还包括:
    响应于第二配置操作,显示配置界面,所述配置界面包括设备接入信息选项,或者所述配置界面包括设备接入信息选项和确认选项;
    所述设备接入信息选项用于录入在远程接入设备时所需的接入信息;
    所述确认选项用于接收确认操作,当在所述确认选项上接收到确认操作时向所述管控平台发送记录请求以请求所述管控平台存储所述接入信息。
  14. 一种对终端进行远程控制的接入处理方法,所述方法由控制设备执行,所述方法包括:
    响应于在命令输入界面上接收到的远程控制指令,向代理设备发送远程控制请求,所述远程控制请求用于指示所述代理设备生成识别码;
    接收所述代理设备发送的通知信息,所述通知信息携带有所述识别码;
    根据所述识别码生成图案码,并显示所述图案码。
  15. 一种对终端进行远程控制的接入处理装置,所述装置包括:
    处理模块,用于从用户终端获取目标用户的身份信息,所述身份信息是所述用户终端通过扫描图案码获取并发送的;基于所述身份信息,向所述用户终端返回所述目标用户对应的可控设备集合,所述可控设备集合中包括:至少一个设备标识,所述可控设备集合中的各个所述设备标识分别用于指示由管控平台为所述目标用户配置的设备;
    通信模块,用于接收所述用户终端发送的目标设备标识;
    所述处理模块,还用于获取所述目标设备标识所指示的目标设备的验证信息,所述目标设备标识是所述用户终端从所述可控设备集合中确定的,所述验证信息包括:用于接入所述目标设备的接入信息;
    所述通信模块,还用于向所述目标设备发送所述验证信息,以便于对所述目标设备进行远程控制。
  16. 一种对终端进行远程控制的接入处理装置,所述装置包括:
    处理模块,用于响应于从控制设备接收到的远程控制请求,为所述控制设备生成识别码;
    通信模块,用于将携带所述识别码的通知信息发送给所述控制设备,所述通知信息用于触发所述控制设备按照所述识别码生成图案码并显示所述图案码;
    所述处理模块,还用于根据所述识别码,获取管控平台的关于目标设备标识所指示的目标设备的验证信息,所述验证信息包括:用于接入所述目标设备的接入信息;
    所述通信模块,还用于向所述目标设备发送身份认证请求,所述身份认证请求携带有所述验证信息;
    所述处理模块,还用于在所述验证信息验证通过的情况下,为所述用户终端和所述目标设备进行数据传输处理。
  17. 一种对终端进行远程控制的接入处理装置,所述装置包括:
    处理模块,用于响应于检测到的扫描操作,对图案码进行扫描处理,并在扫描成功后获取目标用户的身份信息,所述图案码由控制设备根据识别码生成;
    通信模块,用于向管控平台发送所述身份信息;接收所述管控平台发送的可控设备集合,所述可控设备集合是所述管控平台基于所述身份信息获取到的;所述可控设备集合中包括:至少一个设备标识,所述可控设备集合中的各个所述设备标识分别用于指示由所述管控平台为所述目标用户配置的设备;响应于在所述可控设备集合中的目标设备标识的选择操作,向所述管控平台发送所述目标设备标识。
  18. 一种对终端进行远程控制的接入处理装置,所述装置包括:
    通信模块,用于响应于在命令输入界面上接收到的远程控制指令,向代理设备发送远程控制请求,所述远程控制请求用于指示所述代理设备生成识别码;接收所述代理设备发送的通知信息,所述通知信息携带有所述识别码;
    处理模块,用于根据所述识别码生成图案码,并显示所述图案码。
  19. 一种智能设备,包括:存储器和处理器;
    所述存储器,用于存储计算机程序;
    所述处理器,用于执行所述计算机程序,实现如权利要求1-14任一项所述的方法。
  20. 一种计算机可读存储介质,所述计算机可读存储介质中存储有计算机程序,所述计算机程序被执行以实现如权利要求1-14任一项所述的方法。
PCT/CN2021/108920 2021-04-30 2021-07-28 对终端进行远程控制的接入处理方法、设备和存储介质 WO2022227311A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US18/128,001 US20230239294A1 (en) 2021-04-30 2023-03-29 Access processing method and device for remotely controlling terminal and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110481961.9 2021-04-30
CN202110481961.9A CN114675567A (zh) 2021-04-30 2021-04-30 对终端进行远程控制的接入处理方法、设备和存储介质

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/128,001 Continuation US20230239294A1 (en) 2021-04-30 2023-03-29 Access processing method and device for remotely controlling terminal and storage medium

Publications (1)

Publication Number Publication Date
WO2022227311A1 true WO2022227311A1 (zh) 2022-11-03

Family

ID=82070162

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/108920 WO2022227311A1 (zh) 2021-04-30 2021-07-28 对终端进行远程控制的接入处理方法、设备和存储介质

Country Status (3)

Country Link
US (1) US20230239294A1 (zh)
CN (1) CN114675567A (zh)
WO (1) WO2022227311A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116070178A (zh) * 2023-04-06 2023-05-05 恒银金融科技股份有限公司 基于移动端扫码的软件授权方法和系统

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115174563A (zh) * 2022-06-30 2022-10-11 山东正龙万誉信息科技有限公司 一种计算机底层远程运维的驱动方法
CN115099434B (zh) * 2022-07-05 2023-10-24 中国长江三峡集团有限公司 一种水电站设备运维安全管理方法及系统

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102769628A (zh) * 2012-07-27 2012-11-07 腾讯科技(深圳)有限公司 页面登录方法及服务器
JP2013246664A (ja) * 2012-05-25 2013-12-09 Ntt Communications Kk リモートアクセス装置、入力装置、遠隔操作方法、及びプログラム
CN106101186A (zh) * 2016-05-27 2016-11-09 深圳市八零年代网络科技有限公司 一种服务器运维方法、装置及系统
CN106330636A (zh) * 2016-09-18 2017-01-11 乐视控股(北京)有限公司 智能设备远程控制方法及装置
CN110221949A (zh) * 2019-06-17 2019-09-10 深圳前海微众银行股份有限公司 自动化运维管理方法、装置、设备及可读存储介质
CN111176237A (zh) * 2019-12-31 2020-05-19 日照宝华新材料有限公司 一种停机检修时利用手持终端进行生产线设备控制的系统及方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013246664A (ja) * 2012-05-25 2013-12-09 Ntt Communications Kk リモートアクセス装置、入力装置、遠隔操作方法、及びプログラム
CN102769628A (zh) * 2012-07-27 2012-11-07 腾讯科技(深圳)有限公司 页面登录方法及服务器
CN106101186A (zh) * 2016-05-27 2016-11-09 深圳市八零年代网络科技有限公司 一种服务器运维方法、装置及系统
CN106330636A (zh) * 2016-09-18 2017-01-11 乐视控股(北京)有限公司 智能设备远程控制方法及装置
CN110221949A (zh) * 2019-06-17 2019-09-10 深圳前海微众银行股份有限公司 自动化运维管理方法、装置、设备及可读存储介质
CN111176237A (zh) * 2019-12-31 2020-05-19 日照宝华新材料有限公司 一种停机检修时利用手持终端进行生产线设备控制的系统及方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116070178A (zh) * 2023-04-06 2023-05-05 恒银金融科技股份有限公司 基于移动端扫码的软件授权方法和系统

Also Published As

Publication number Publication date
US20230239294A1 (en) 2023-07-27
CN114675567A (zh) 2022-06-28

Similar Documents

Publication Publication Date Title
US9992176B2 (en) Systems and methods for encrypted communication in a secure network
US10819693B2 (en) Disposable browsers and authentication techniques for a secure online user environment
US11522711B2 (en) Systems and methods for block chain authentication
CN111935169B (zh) 一种业务数据访问方法、装置、设备及存储介质
EP3420677B1 (en) System and method for service assisted mobile pairing of password-less computer login
WO2022227311A1 (zh) 对终端进行远程控制的接入处理方法、设备和存储介质
US9794228B2 (en) Security challenge assisted password proxy
US20220191016A1 (en) Methods, apparatuses, and computer program products for frictionless electronic signature management
US9525684B1 (en) Device-specific tokens for authentication
EP2684330B1 (en) Method and system for granting access to a secured website
CN114679293A (zh) 基于零信任安全的访问控制方法、设备及存储介质
CN112073400A (zh) 一种访问控制方法、系统、装置及计算设备
CN113010911A (zh) 一种数据访问控制方法、装置及计算机可读存储介质
US20220116392A1 (en) Method and system for contextual access control
CN105659557A (zh) 用于单点登录的基于网络的接口集成
EP3876499B1 (en) Native remote access to target resources using secretless connections
US11895144B2 (en) Systems and methods for network security
US20160099919A1 (en) System and method for providing a secure one-time use capsule based personalized and encrypted on-demand communication platform
US20210157917A1 (en) Collaborative application security
CN115664686A (zh) 一种登录方法、装置、计算机设备和存储介质
CN112688943B (zh) 动态密码生成方法、服务器、终端设备及存储介质
CN115622791A (zh) 账号管理方法及装置
CN117579402A (zh) 平台二次认证登录系统及方法
CN117061140A (zh) 一种渗透防御方法和相关装置

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21938777

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 21/02/2024)