CN108289074B - User account login method and device - Google Patents

User account login method and device Download PDF

Info

Publication number
CN108289074B
CN108289074B CN201710012731.1A CN201710012731A CN108289074B CN 108289074 B CN108289074 B CN 108289074B CN 201710012731 A CN201710012731 A CN 201710012731A CN 108289074 B CN108289074 B CN 108289074B
Authority
CN
China
Prior art keywords
enterprise
password
user account
login
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710012731.1A
Other languages
Chinese (zh)
Other versions
CN108289074A (en
Inventor
潘林锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201710012731.1A priority Critical patent/CN108289074B/en
Publication of CN108289074A publication Critical patent/CN108289074A/en
Application granted granted Critical
Publication of CN108289074B publication Critical patent/CN108289074B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a user account login method and device, and belongs to the technical field of networks. The method comprises the following steps: receiving an account login request, wherein the account login request carries a first user account and a user password, performing login verification according to the first user account and the user password, when the login verification fails, acquiring an enterprise management password of an enterprise to which the first user account belongs according to the first user account, wherein the enterprise management password is used for managing all user accounts in the enterprise, and when the user password is the same as the enterprise management password, determining that the first user account is successfully logged in. Therefore, under the condition that the login password of the first user account is not needed, login can be achieved directly through the enterprise management password, operation convenience is improved, and login efficiency is improved.

Description

User account login method and device
Technical Field
The invention relates to the technical field of networks, in particular to a user account login method and device.
Background
Currently, IM (Instant Messaging) technology can be applied to various application scenarios, for example, enterprise IM application scenarios. In an enterprise IM application scenario, an enterprise IM client and an enterprise IM server are mainly involved. The enterprise IM server can be used for managing enterprise IM clients and user accounts used by users of a plurality of different enterprises. The enterprise IM client can log in the enterprise IM server through a user account, and the instant messaging among a plurality of enterprises or inside each enterprise can be realized through the enterprise IM server. The user account logged in to the enterprise IM server includes a user account of an administrator and a user account of an employee, and in an enterprise, the user account of the administrator may be one or more. The administrator is mainly responsible for account management, and in the account management process, the administrator can log in the enterprise IM server through the own user account, and under some conditions, the administrator can also log in the enterprise IM server through the employee user account.
In practical application, when logging in an enterprise IM server through a user account of an employee, an administrator needs to obtain a login password of the user account of the employee, and generally, the login password may be a default password automatically generated by the enterprise IM server when applying for the user account. However, for the security of login, the employee will usually modify the default password according to his actual needs during the process of using the user account. In this case, if the administrator wants to log in the enterprise IM server through the user account of the employee during the process of managing the user account of the employee, the administrator needs to know the modified login password again.
Because the number of employees in an enterprise is usually large, if each employee in the enterprise modifies the login password in the process of using the user account of the employee, the administrator needs to know the login password modified by each employee when needing to log in the enterprise IM server through the user account of each employee, so that the operation is complex and the login efficiency is low.
Disclosure of Invention
In order to solve the problems of the related art, the embodiment of the invention provides a user account login method and device. The technical scheme is as follows:
in one aspect, a user account login method is provided, and the method includes:
receiving an account login request, wherein the account login request carries a first user account and a user password;
performing login verification according to the first user account and the user password;
when login verification fails, acquiring an enterprise management password of an enterprise to which the first user account belongs according to the first user account, wherein the enterprise management password is used for managing all user accounts in the enterprise;
and when the user password is the same as the enterprise management password, determining that the first user account is successfully logged in.
In another aspect, an apparatus for logging in a user account is provided, the apparatus including:
the system comprises a first receiving module, a second receiving module and a third receiving module, wherein the first receiving module is used for receiving an account login request which carries a first user account and a user password;
the verification module is used for performing login verification according to the first user account and the user password received by the first receiving module;
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring an enterprise management password of an enterprise to which a first user account belongs according to the first user account when login verification fails, and the enterprise management password is used for managing all user accounts in the enterprise;
the determining module is configured to determine that the first user account is successfully logged in when the user password received by the first receiving module is the same as the enterprise management password acquired by the first acquiring module.
The technical scheme provided by the embodiment of the invention has the following beneficial effects: and receiving an account login request carrying a first user account and a user password, and if login verification fails, acquiring an enterprise management password of an enterprise to which the first user account belongs. If the user password is the same as the enterprise management password, the fact that the first user account is logged in through the enterprise management password is indicated, and therefore the enterprise IM server determines that the first user account is successfully logged in, and therefore logging in can be achieved directly through the enterprise management password under the condition that the login password of the first user account is not needed, operation convenience is improved, and logging in efficiency is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic illustration of an implementation environment provided by an embodiment of the invention;
fig. 2A is a flowchart of a user account login method according to an embodiment of the present invention;
FIG. 2B is a schematic diagram of a login interface according to an embodiment of the present invention;
fig. 2C is a flowchart of a setting method of a global management function according to an embodiment of the present invention;
fig. 3A is a schematic structural diagram of a user account login apparatus according to an embodiment of the present invention;
fig. 3B is a schematic structural diagram of another user account login device according to an embodiment of the present invention;
fig. 3C is a schematic structural diagram of a user account login device according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a server of a user account login device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, embodiments of the present invention will be described in detail with reference to the accompanying drawings.
FIG. 1 is a schematic diagram of an implementation environment provided by an embodiment of the invention. The implementation environment mainly includes a first enterprise IM client 110, a second enterprise IM client 120, and an enterprise IM server 130. The first enterprise IM client 110 and the second enterprise IM client 120 may establish a connection with the enterprise IM server 130 through a wired network or a wireless network, respectively.
In the embodiment of the present invention, the first enterprise IM client 110 refers to a client used by an employee of the enterprise, and the second enterprise IM client 120 refers to a client used by an administrator of the enterprise. It should be noted that fig. 1 only exemplarily shows the first enterprise IM client 110 and the second enterprise IM client 120, and in a practical application scenario, a plurality of first enterprise IM clients and a plurality of second enterprise IM clients may be included, but the embodiments of the present invention are not necessarily listed. In addition, the first enterprise IM client 110 and the second enterprise IM client 120 may be installed in a terminal such as a mobile phone, a tablet computer, a computer, or the like, which is not limited in this embodiment of the present invention.
The enterprise IM server 130 is mainly used to implement the user account login method provided by the embodiment of the present invention. The enterprise IM server 130 may be used to manage instant messaging for a plurality of enterprises, for each of which users of the enterprise typically include one or more administrators and a plurality of employees. A user of an enterprise may log into the enterprise IM server 130 using an enterprise IM client and, in the process, need to log in through a user account.
In the embodiment of the present invention, for convenience of description and understanding, a user account used by an employee of an enterprise is referred to as a first user account, and a user account used by an administrator of the enterprise is referred to as a second user account.
In an actual application scenario, an administrator of an enterprise may manage the first user account, for example, when a problem occurs in the first user account used by an employee, the administrator may assist in the solution. Alternatively, in some special scenarios, the administrator may need to perform some operation temporarily in the identity of the employee, for example, receiving a file sent by the client. As another example, an administrator may need to review the employee's use of enterprise IM behavior, etc.
In the scenario described above, an administrator is required to log into the enterprise IM server 130 using the first user account. In order to avoid that an administrator needs to know an account password of a first user account of each employee, the embodiment of the invention provides a user account login method, which can improve the login efficiency of a user account, and the specific implementation process of the method can refer to the embodiment shown in fig. 2A and fig. 2C.
In addition, the enterprise IM server 130 may be a single server. Alternatively, the enterprise IM server 130 may also be a server cluster composed of a plurality of servers, for example, the server cluster may further include a password management server 130a, and the password management server 130a may be used to manage password authentication and the like in the embodiments of fig. 2A and fig. 2C, which is not limited in this embodiment of the present invention.
Fig. 2A is a flowchart of a user account login method according to an embodiment of the present invention, where the method is used in an enterprise IM server. Referring to fig. 2A, the method includes:
step 201: receiving an account login request, wherein the account login request carries a first user account and a user password.
As described above, the first user account is a user account used by an employee of the enterprise, and when an administrator needs to log in to the enterprise IM server through the first user account, the administrator needs to input a user password.
In a possible implementation manner, the account login request may be sent by the second enterprise IM client after receiving an account login instruction, and the account login instruction may be triggered by an administrator of the enterprise after performing a first specified operation on a login option in a login interface. Wherein the first designated operation may be a click operation, a slide operation, or the like.
For example, referring to fig. 2B, in one possible implementation, the second enterprise IM client displays a login interface 21, the login interface 21 includes a user account input box 22 and a password input box 23, the administrator may input the first user account in the user account input box 22 and the user password in the password input box 23, and then the administrator may click on a "secure login" option 24 to trigger the account login instruction. And after detecting the account login instruction, the second enterprise IM client generates an account login request based on the first user account and the user password, and then sends the account login request to the enterprise IM server.
Step 202: and performing login verification according to the first user account and the user password.
In a possible implementation manner, the specific implementation process of performing login verification according to the first user account and the user password may include: and acquiring a login password of the first user account, judging whether the user password is the same as the acquired login password, and if not, determining that login verification fails.
The enterprise IM server stores a login password of the first user account, which may be set by an owner of the first user account after logging in the enterprise IM server through the first user account, and accordingly, the enterprise IM server stores the set login password, for example, the login password is "pswdFor 1002".
For security, the enterprise IM server does not store the plaintext of the password, for example, the enterprise IM server may encrypt the login password using an MD5(Message Digest Algorithm, Fifth edition) encryption Algorithm to obtain encrypted password information, and then store the encrypted password information. Similarly, all password storage related in the embodiment of the present invention refers to storage after encryption, and is not repeated in the following.
Of course, the encryption is only performed by using the MD5 encryption Algorithm, and in another embodiment, the encryption may also be performed by using another encryption Algorithm, for example, SHA (Secure Hash Algorithm, etc.) may also be used, which is not limited in this embodiment of the present invention.
When the enterprise IM server stores the login password, the encrypted password information is stored instead of the plaintext of the login password. Therefore, in the process of determining whether the user password is the same as the login password, after the enterprise IM server obtains the encrypted password information, the enterprise IM server needs to decrypt the encrypted password information according to the decryption algorithm corresponding to the encryption algorithm to obtain the login password. Thereafter, the enterprise IM server may determine whether the user password is the same as the login password. For example, if the MD5 encryption algorithm is used in the above encryption process, then in the decryption process, the MD5 decryption algorithm is used for the decryption operation.
If the user password is not the same as the login password, the enterprise IM server determines that the login verification of the first user account fails, which indicates that the user password is not the login password of the first user account, and then the following step 203 is executed. Of course, if the user password is the same as the login password, it is determined that the login verification of the first user account is successful, which indicates that the current operation behavior may be the login operation of the employee.
Step 203: and when the login verification fails, acquiring an enterprise management password of the enterprise to which the first user account belongs according to the first user account, wherein the enterprise management password is used for managing all user accounts in the enterprise.
The obtaining of the enterprise management password of the enterprise to which the first user account belongs according to the first user account may include the following steps 2031 and 2033:
2031: and acquiring the enterprise ID of the enterprise to which the first user account belongs.
Wherein the business ID can be used to uniquely identify a business. The enterprise ID may be randomly assigned by the enterprise IM server when the enterprise applies for registration in the enterprise IM server, or the enterprise ID may also be set by the user in a customized manner according to actual requirements, for example, the enterprise ID may also be provided by the vendor after being customized when the enterprise purchases a product of the enterprise ID client, which is not limited in the embodiment of the present invention. For example, the business ID of the business is "ZH 001".
In a possible implementation manner, the enterprise IM server may store, in advance, correspondence between enterprise IDs of managed enterprises and all user accounts. Therefore, the enterprise IM server may obtain the enterprise ID of the enterprise to which the first user account belongs according to the pre-stored correspondence.
2032: and judging whether the global management function of the enterprise is started or not according to the enterprise ID.
The enterprise IM server may set up global management functions for the enterprise in advance, and the implementation process thereof may be as shown in the embodiment of fig. 2C below. In an actual implementation process, only when the global management function is already started, the enterprise management password can be used to log in the first user account, so that after the enterprise IM server obtains the enterprise ID of the enterprise to which the first user account belongs, it is necessary to determine whether the global management function of the enterprise is already started.
The implementation process of determining whether the global management function of the enterprise is turned on according to the enterprise ID may include: and inquiring whether a starting identifier corresponding to the enterprise ID exists, if so, determining that the global management function of the enterprise is started, and if not, determining that the global management function of the enterprise is not started.
And if the global management function of the enterprise is not started, the enterprise IM server sends a login failure notice to the second enterprise IM client.
2033: when the global management function of the enterprise is started, acquiring the password bound with the enterprise ID, and determining the acquired password as the enterprise management password.
When the global management function of the enterprise is turned on, the description can log in the first user account based on the enterprise management password. As described above, since the enterprise management password of the enterprise is bound to the enterprise ID of the enterprise when the global management function is set, the enterprise IM server obtains the password bound to the enterprise ID in order to determine whether the user password is the enterprise management password.
Step 204: and when the user password is the same as the enterprise management password, determining that the first user account is successfully logged in.
When the user password is the same as the enterprise management password, the user password is used for logging in the first user account currently, and therefore, the enterprise IM server determines that the user account is successfully logged in. In the subsequent process, the administrator can send or receive messages through the first user account according to the identity of the staff, and the staff is not aware of the messages, so that the staff cannot generate unsafe feelings, and user experience is improved.
For example, if the preset enterprise management password of the enterprise is "superpsd 00", it is understood that the first user account login is determined to be successful when the user password is "superpsd 00", and the first user account login is determined to be failed if the user password is "superpsd 01".
When it is determined that the first user account login fails, a login failure notification may be sent to the second enterprise IM client to notify the administrator of the current login failure.
Therefore, the user account login method provided by the embodiment of the invention is realized. However, in a practical application scenario, in order to improve management efficiency and security, the administrator may need to query and audit the login record of the first user account. For this reason, in the embodiment of the present invention, the following step 205 is also provided.
Step 205: and acquiring the current system time, and determining and storing a login record for logging in the first user account through the enterprise management password based on the system time and the first user account.
That is, after the enterprise IM server determines that the first user account successfully logs in, the system time corresponding to the successful login may be obtained, and then, based on the system time and the first user account, the login record for logging in the first user account through the enterprise management password is determined and stored. That is, it is recorded that at the system time, the first user account logs into the enterprise IM server using the enterprise management password.
In addition, the account login request may also include IP (Internet Protocol) information of the used enterprise IM client, version information of the enterprise IM client, and MAC (Media Access Control) information. Accordingly, the determining and storing the login record for logging in the first user account through the enterprise management password based on the system time and the first user account includes: and determining and storing a login record for logging in the first user account through the enterprise management password based on the system time, the IP information of the enterprise IM client of the first user account, the version information of the enterprise IM client and the MAC information. Therefore, the administrator can conveniently perform comprehensive security audit.
In the embodiment of the invention, an account login request carrying a first user account and a user password is received, and if login verification fails, an enterprise management password of an enterprise to which the first user account belongs is acquired. If the user password is the same as the enterprise management password, the fact that the first user account is logged in through the enterprise management password is indicated, and therefore the enterprise IM server determines that the first user account is successfully logged in, and therefore logging in can be achieved directly through the enterprise management password under the condition that the login password of the first user account is not needed, operation convenience is improved, and logging in efficiency is improved.
Further, before the user account login method provided by the embodiment of the present invention is implemented, a global management function needs to be set for an enterprise. In general, the global management function needs to be set in the enterprise IM server after an administrator of the enterprise logs in the enterprise IM server through the second user account. Or, the enterprise administrator may also log in to the enterprise IM server through the enterprise account to set the global management function for the enterprise, which is implemented in a similar process as logging in to the enterprise IM server through the second user account to set the global management function for the enterprise. Further, the enterprise account may be the same as the enterprise ID.
Next, the embodiment of the present invention is described by taking an example that an administrator of the enterprise logs in to an enterprise IM server through a second user account to set a global management function for the enterprise, please refer to fig. 2C, and a specific implementation thereof may include several steps:
2011: and receiving a password setting request sent by a second user account, wherein the password setting request carries the enterprise ID.
The password setting request may be sent by a second enterprise IM client used by the administrator through the second user account. The second enterprise IM client may send the password setting request to the enterprise IM server when receiving a password setting instruction, where the password setting instruction may be triggered by an administrator after performing a second specified operation on a password setting option in a password setting interface, and the second specified operation may be a click operation, a sliding operation, or the like, which is not limited in the embodiment of the present invention.
2012: and judging whether the second user account has the authority of starting the global management function of the enterprise.
As described above, in order to improve security, it is necessary to limit only the administrator of the enterprise to have the authority to turn on the global management function of the enterprise. Therefore, when the enterprise IM server receives the password setting request, it needs to determine whether the second user account sending the password setting request has the authority to open the global management function of the enterprise.
The implementation process of determining whether the second user account has the authority to open the global management function of the enterprise may include: and acquiring the enterprise ID corresponding to the second user account from the specified corresponding relationship, wherein the specified corresponding relationship is used for storing the corresponding relationship between the plurality of second user accounts and the plurality of enterprise IDs, judging whether the acquired enterprise ID is the same as the enterprise ID carried in the password setting request, and if so, determining that the second user account has the authority of starting the global management function of the enterprise. And if not, determining that the second user account does not have the authority of opening the global management function of the enterprise.
If the obtained enterprise ID is the same as the enterprise ID carried in the password setting request, it indicates that the administrator using the second user account belongs to the administrator of the enterprise, and therefore, it may be determined that the second user account has the authority to open the global management function of the enterprise.
2013: and if the second user account has the authority of opening the global management function of the enterprise, acquiring an enterprise management password.
The specific implementation of acquiring the enterprise management password may include any one of the following implementation manners:
the first mode is as follows: and when the enterprise ID is the enterprise account, determining the login password of the enterprise account as the enterprise management password.
In one possible implementation, the enterprise ID may be an enterprise account corresponding to a login password. In this case, in order to avoid binding too many passwords to the enterprise ID, the enterprise IM server may directly determine the login password of the enterprise account as the enterprise management password.
The second mode is as follows: and when the password is carried in the password setting request, determining the password carried in the password setting request as the enterprise management password.
In this implementation, the password setting request carries a password, which is generally entered by an administrator and needs to have a certain length and complexity for security. In this case, the enterprise IM server determines the password carried in the password setting request as the enterprise management password. For example, the enterprise management password is "superpwd 00".
2014: and binding the enterprise ID with the acquired enterprise management password.
In order to facilitate subsequent inquiry of the enterprise management password corresponding to the enterprise ID, the enterprise IM server binds the enterprise ID with the acquired enterprise management password after acquiring the enterprise management password. Taking the above example as an example, binding "ZH 001" with "superpswd 00".
In addition, after the enterprise ID is bound to the obtained enterprise management password, the enterprise IM server starts the global management function for the enterprise, and in a possible implementation manner, the enterprise IM server may set a corresponding start identifier for the enterprise ID, where the start identifier is used to indicate that the enterprise has started the global management function.
It should be noted that, in the embodiment of the present invention, the example is only described in which the enterprise ID is bound to the obtained enterprise management password after receiving the password setting request, and the global management function is opened for the enterprise, in another embodiment, the enterprise IM server may also bind the enterprise ID to the obtained enterprise management password after receiving the password setting request, and open the global management function for the enterprise after receiving the start setting instruction, which is not limited in the embodiment of the present invention.
It should be further noted that, in step 201, the administrator may set the global management function in the enterprise IM server for the first time, or may modify the original enterprise super password bound to the enterprise ID.
Referring to fig. 3A, fig. 3A is a schematic structural diagram of a user account login apparatus according to an embodiment of the present invention, where the user account login apparatus includes a first receiving module 301, a verifying module 302, a first obtaining module 303, and a determining module 304.
The first receiving module 301 is configured to execute step 201 in the embodiment of fig. 2A;
a verification module 302, configured to perform step 202 in the embodiment of fig. 2A;
the first obtaining module 303 is configured to execute step 203 in the embodiment of fig. 2A;
the determining module 304 is configured to execute step 204 in the embodiment of fig. 2A.
Optionally, the first obtaining module 303 includes: the device comprises a first acquisition unit, a judgment unit and a second acquisition unit.
The first obtaining unit is configured to execute step 2031 in the embodiment of fig. 2A;
a determining unit, configured to execute step 2032 in the embodiment of fig. 2A;
a second obtaining unit, configured to execute step 2033 in the embodiment of fig. 2A.
Optionally, referring to fig. 3B, the apparatus further includes: a second receiving module 305, a determining module 306, a second obtaining module 307, and a binding module 308. Wherein the content of the first and second substances,
the second receiving module 305 is configured to execute the step 2011 in the embodiment of fig. 2C;
the determining module 306 is configured to execute step 2012 in the embodiment shown in fig. 2C;
the second obtaining module 307 is configured to execute step 2013 in the embodiment of fig. 2C;
the binding module 308 is configured to perform step 2014 in the embodiment shown in fig. 2C.
Optionally, the second obtaining module 307 includes a first determining unit and a second determining unit.
The first determining unit is configured to execute the first manner of step 2013 in the embodiment of fig. 2C;
the second determining unit is configured to execute the second manner of step 2013 in the embodiment of fig. 2C.
Optionally, referring to fig. 3C, the apparatus further includes: a third obtaining module 309 and a storing module 310, where the third obtaining module 309 and the storing module 310 are jointly configured to execute step 205 in the embodiment of fig. 2A.
In the embodiment of the invention, an account login request carrying a first user account and a user password is received, and if login verification fails, an enterprise management password of an enterprise to which the first user account belongs is acquired. If the user password is the same as the enterprise management password, the fact that the first user account is logged in through the enterprise management password is indicated, and therefore the enterprise IM server determines that the first user account is successfully logged in, and therefore logging in can be achieved directly through the enterprise management password under the condition that the login password of the first user account is not needed, operation convenience is improved, and logging in efficiency is improved.
It should be noted that: in the user account login device provided in the above embodiment, when the user account login is implemented, only the division of the functional modules is used for example, in practical applications, the function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above. In addition, the user account login device and the user account login method provided by the above embodiments belong to the same concept, and specific implementation processes thereof are detailed in the method embodiments and are not described herein again.
Fig. 4 is a schematic structural diagram of a server of a user account login device according to an embodiment of the present invention. The server may be a server in a cluster of background servers. Specifically, the method comprises the following steps:
the server 400 includes a Central Processing Unit (CPU)401, a system memory 404 including a Random Access Memory (RAM)402 and a Read Only Memory (ROM)403, and a system bus 405 connecting the system memory 404 and the central processing unit 401. The server 400 also includes a basic input/output system (I/O system) 406, which facilitates the transfer of information between devices within the computer, and a mass storage device 407 for storing an operating system 413, application programs 414, and other program modules 415.
The basic input/output system 406 includes a display 408 for displaying information and an input device 409 such as a mouse, keyboard, etc. for user input of information. Wherein a display 408 and an input device 409 are connected to the central processing unit 401 through an input output controller 410 connected to the system bus 405. The basic input/output system 406 may also include an input/output controller 410 for receiving and processing input from a number of other devices, such as a keyboard, mouse, or electronic stylus. Similarly, input/output controller 410 may also provide output to a display screen, a printer, or other type of output device.
The mass storage device 407 is connected to the central processing unit 401 through a mass storage controller (not shown) connected to the system bus 405. The mass storage device 407 and its associated computer-readable media provide non-volatile storage for the server 400. That is, the mass storage device 407 may include a computer-readable medium (not shown) such as a hard disk or CD-ROM drive.
Without loss of generality, computer readable media may comprise computer storage media and communication media. Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Computer storage media includes RAM, ROM, EPROM, EEPROM, flash memory or other solid state memory technology, CD-ROM, DVD, or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices. Of course, those skilled in the art will appreciate that computer storage media is not limited to the foregoing. The system memory 404 and mass storage device 407 described above may be collectively referred to as memory.
According to various embodiments of the invention, the server 400 may also operate as a remote computer connected to a network through a network, such as the Internet. That is, the server 400 may be connected to the network 412 through the network interface unit 411 connected to the system bus 405, or may be connected to other types of networks or remote computer systems (not shown) using the network interface unit 411.
The memory further includes one or more programs, and the one or more programs are stored in the memory and configured to be executed by the CPU. The one or more programs include instructions for performing the user account login method provided in the embodiments of fig. 2A or 2C above.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (9)

1. A user account login method is applied to an enterprise Instant Messaging (IM) server, and comprises the following steps:
receiving an account login request, wherein the account login request carries a first user account and a user password;
performing login verification according to the first user account and the user password; if the user password is different from the login password of the first user account, determining that login verification fails;
when login verification fails, acquiring an enterprise management password of an enterprise to which the first user account belongs according to the first user account, wherein the enterprise management password is used for managing all user accounts in the enterprise;
when the user password is the same as the enterprise management password, determining that the first user account is successfully logged in;
the acquiring of the enterprise management password of the enterprise to which the first user account belongs according to the first user account includes:
acquiring an enterprise Identity (ID) of an enterprise to which the first user account belongs;
judging whether a global management function of the enterprise is started or not according to the enterprise ID, wherein the global management function is a function for managing all user accounts in the enterprise;
and when the global management function of the enterprise is started, acquiring the password bound with the enterprise ID, and determining the acquired password as the enterprise management password.
2. The method of claim 1, wherein before obtaining the enterprise management password of the enterprise to which the first user account belongs according to the first user account, the method further comprises:
receiving a password setting request sent by a second user account, wherein the password setting request carries the enterprise ID;
judging whether the second user account has the authority of starting the global management function of the enterprise;
if the second user account has the authority of starting the global management function of the enterprise, acquiring an enterprise management password;
and binding the enterprise ID with the acquired enterprise management password.
3. The method of claim 2, wherein obtaining the enterprise management password comprises:
when the enterprise ID is an enterprise account, determining a login password of the enterprise account as an enterprise management password; alternatively, the first and second electrodes may be,
and when the password setting request carries a password, determining the password carried in the password setting request as an enterprise management password.
4. The method of claim 1, wherein after determining that the first user account login is successful, further comprising:
acquiring current system time;
and determining and storing a login record for logging in the first user account through the enterprise management password based on the system time and the first user account.
5. A user account login apparatus, the apparatus comprising:
the system comprises a first receiving module, a second receiving module and a third receiving module, wherein the first receiving module is used for receiving an account login request which carries a first user account and a user password;
the verification module is used for performing login verification according to the first user account and the user password received by the first receiving module;
the verification module is further used for determining that login verification fails if the user password is different from the login password of the first user account;
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring an enterprise management password of an enterprise to which a first user account belongs according to the first user account when login verification fails, and the enterprise management password is used for managing all user accounts in the enterprise;
the determining module is used for determining that the first user account is successfully logged in when the user password received by the first receiving module is the same as the enterprise management password acquired by the first acquiring module;
the first obtaining module comprises:
a first obtaining unit, configured to obtain an enterprise identity ID of an enterprise to which the first user account belongs;
a determining unit, configured to determine, according to the enterprise ID, whether a global management function of the enterprise is already started, where the global management function is a function for managing all user accounts in the enterprise;
and the second acquisition unit is used for acquiring the password bound with the enterprise ID when the global management function of the enterprise is started, and determining the acquired password as the enterprise management password.
6. The apparatus of claim 5, wherein the apparatus further comprises:
the second receiving module is used for receiving a password setting request sent by a second user account, wherein the password setting request carries the enterprise ID;
the judging module is used for judging whether the second user account has the authority of starting the global management function of the enterprise;
the second obtaining module is used for obtaining an enterprise management password when the second user account has the right of starting the global management function of the enterprise;
and the binding module is used for binding the enterprise ID with the obtained enterprise management password.
7. The apparatus of claim 6, wherein the second obtaining module comprises:
a first determining unit, configured to determine, when the enterprise ID is an enterprise account, a login password of the enterprise account as an enterprise management password;
and the second determining unit is used for determining the password carried in the password setting request as the enterprise management password when the password carrying in the password setting request.
8. The apparatus of claim 5, wherein the apparatus further comprises:
the third acquisition module is used for acquiring the current system time;
and the storage module is used for determining and storing a login record for logging in the first user account through the enterprise management password based on the system time and the first user account.
9. A computer-readable storage medium, having a computer program stored thereon, which, when being executed by a processor, carries out the steps of the method according to any one of claims 1-4.
CN201710012731.1A 2017-01-09 2017-01-09 User account login method and device Active CN108289074B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710012731.1A CN108289074B (en) 2017-01-09 2017-01-09 User account login method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710012731.1A CN108289074B (en) 2017-01-09 2017-01-09 User account login method and device

Publications (2)

Publication Number Publication Date
CN108289074A CN108289074A (en) 2018-07-17
CN108289074B true CN108289074B (en) 2020-12-11

Family

ID=62819133

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710012731.1A Active CN108289074B (en) 2017-01-09 2017-01-09 User account login method and device

Country Status (1)

Country Link
CN (1) CN108289074B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108965331B (en) * 2018-08-29 2021-01-05 腾讯科技(深圳)有限公司 Login verification method, device and system
CN109698978B (en) * 2018-12-27 2021-04-06 山东云缦智能科技有限公司 Access authentication system and method for engineering menu
CN113452558B (en) * 2021-06-24 2022-07-29 新华三技术有限公司 Service processing method, device and system
CN114172713A (en) * 2021-12-02 2022-03-11 北京金山云网络技术有限公司 Login method, login device, electronic equipment and storage medium
CN114172716A (en) * 2021-12-02 2022-03-11 北京金山云网络技术有限公司 Login method, login device, electronic equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101017547A (en) * 2007-02-16 2007-08-15 兰州大学 Employee attendance integrated management method and device thereof
CN101090317A (en) * 2006-06-13 2007-12-19 华为技术有限公司 Method and device for distribution operation management
CN103065080A (en) * 2012-12-21 2013-04-24 广东欧珀移动通信有限公司 Application program login method and device
CN104202298A (en) * 2014-07-30 2014-12-10 北京乐动卓越信息技术有限公司 System and method of login with single account and multiple passwords
CN105228149A (en) * 2015-09-29 2016-01-06 小米科技有限责任公司 Access point method of attachment, device and access point
CN105303364A (en) * 2015-10-19 2016-02-03 盐城工学院 B/S framework based manufacturing enterprise office automation system
CN106055967A (en) * 2016-05-24 2016-10-26 福建星海通信科技有限公司 SAAS platform user organization permission management method and system
CN106209955A (en) * 2015-05-08 2016-12-07 腾讯科技(深圳)有限公司 A kind of account management method, Apparatus and system
CN106251121A (en) * 2016-07-31 2016-12-21 许琴琴 A kind of project management system based on mobile phone

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101090317A (en) * 2006-06-13 2007-12-19 华为技术有限公司 Method and device for distribution operation management
CN101017547A (en) * 2007-02-16 2007-08-15 兰州大学 Employee attendance integrated management method and device thereof
CN103065080A (en) * 2012-12-21 2013-04-24 广东欧珀移动通信有限公司 Application program login method and device
CN104202298A (en) * 2014-07-30 2014-12-10 北京乐动卓越信息技术有限公司 System and method of login with single account and multiple passwords
CN106209955A (en) * 2015-05-08 2016-12-07 腾讯科技(深圳)有限公司 A kind of account management method, Apparatus and system
CN105228149A (en) * 2015-09-29 2016-01-06 小米科技有限责任公司 Access point method of attachment, device and access point
CN105303364A (en) * 2015-10-19 2016-02-03 盐城工学院 B/S framework based manufacturing enterprise office automation system
CN106055967A (en) * 2016-05-24 2016-10-26 福建星海通信科技有限公司 SAAS platform user organization permission management method and system
CN106251121A (en) * 2016-07-31 2016-12-21 许琴琴 A kind of project management system based on mobile phone

Also Published As

Publication number Publication date
CN108289074A (en) 2018-07-17

Similar Documents

Publication Publication Date Title
US9608814B2 (en) System and method for centralized key distribution
US9306945B2 (en) Client authentication during network boot
CN108289074B (en) User account login method and device
US10084789B2 (en) Peer to peer enterprise file sharing
US9059978B2 (en) System and methods for remote maintenance in an electronic network with multiple clients
US9716728B1 (en) Instant data security in untrusted environments
CN107579958B (en) Data management method, device and system
US8621036B1 (en) Secure file access using a file access server
CN108701175B (en) Associating user accounts with enterprise workspaces
US20090290715A1 (en) Security architecture for peer-to-peer storage system
US20150379284A1 (en) Issuing security commands to a client device
JP2010531516A (en) Device provisioning and domain join emulation over insecure networks
US9584508B2 (en) Peer to peer enterprise file sharing
US9571288B2 (en) Peer to peer enterprise file sharing
US20220200999A1 (en) Authentication Using Device and User Identity
US20150020167A1 (en) System and method for managing files
US9906510B2 (en) Virtual content repository
US9954833B2 (en) Management of access sessions
US20170118197A1 (en) Sharing data between sandboxed applications with certificates
CN110248166B (en) Video information processing method, client, electronic device and storage medium
US11637822B2 (en) Onboarding for cloud-based management
CN116506224B (en) File uploading method and device, computer equipment and storage medium
US20230198845A1 (en) Systems and methods of configuring monitoring operations for a cluster of servers
US9043880B1 (en) Directory service user exportation system
US20230055660A1 (en) Secure data management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant