CN108769135B - Cloud desktop connection method, device, equipment and system - Google Patents

Cloud desktop connection method, device, equipment and system Download PDF

Info

Publication number
CN108769135B
CN108769135B CN201810426714.7A CN201810426714A CN108769135B CN 108769135 B CN108769135 B CN 108769135B CN 201810426714 A CN201810426714 A CN 201810426714A CN 108769135 B CN108769135 B CN 108769135B
Authority
CN
China
Prior art keywords
connection
connection tool
cloud desktop
credential information
tool
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810426714.7A
Other languages
Chinese (zh)
Other versions
CN108769135A (en
Inventor
温云龙
周冠宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Jiesai Communication Planning And Design Institute Co ltd
GCI Science and Technology Co Ltd
Original Assignee
Guangzhou Jiesai Communication Planning And Design Institute Co ltd
GCI Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Jiesai Communication Planning And Design Institute Co ltd, GCI Science and Technology Co Ltd filed Critical Guangzhou Jiesai Communication Planning And Design Institute Co ltd
Priority to CN201810426714.7A priority Critical patent/CN108769135B/en
Publication of CN108769135A publication Critical patent/CN108769135A/en
Application granted granted Critical
Publication of CN108769135B publication Critical patent/CN108769135B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/08Protocols specially adapted for terminal emulation, e.g. Telnet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a cloud desktop connection method, a cloud desktop connection device, cloud desktop connection equipment and a cloud desktop connection system, wherein according to the disclosed cloud desktop connection method, device, equipment and system, when a client needs to establish connection with a cloud desktop of a server, a user can select a proper remote connection tool as required to ensure that the cloud desktop can be normally connected, wherein: when the connection tool is selected as a basic connection tool, the connection can be established with the cloud desktop through the basic connection tool, and when the connection tool is selected as an auxiliary connection tool, the auxiliary connection tool selected by a user can be called through an adaptation module locally and pre-installed at the client side, and the connection can be established with the cloud desktop, so that the client side can be ensured to be connected with the cloud desktop according to the requirements of the user. Therefore, the method and the device can ensure that the terminal can be normally connected with the cloud desktop, and can establish the connection between the terminal and the cloud desktop according to the current requirements of the user.

Description

Cloud desktop connection method, device, equipment and system
Technical Field
The invention relates to the technical field of cloud desktops, in particular to a cloud desktop connection method, device, equipment and system.
Background
At present, in a cloud management platform, an administrator can remotely connect each cloud desktop of a server background through a remote connection tool on a terminal, so as to manage the cloud desktops of the server background. The cloud desktop is based on a distributed cloud computing storage technology, integrates the essential application of the internet, and provides the simplest, most abundant, most safe and most intimate service for users at all levels of the internet by means of a high-level encryption algorithm.
The inventor finds that the following technical problems exist in the prior art in the process of implementing the invention: at present, due to the problem of system setting of a terminal, a system of the terminal can only use a specific local cloud desktop remote connection tool, so that on one hand, when the cloud desktop remote connection tool is incompatible with an operating system of the terminal, the terminal cannot be normally connected with a cloud desktop; on the other hand, the connection between the terminal and the cloud desktop cannot well meet the current requirements of the user due to the characteristic of the cloud desktop remote connection tool. For example, although the RDP remote connection tool has the advantages of being compatible with Windows and Linux operating systems and having low requirements for network broadband, the RDP remote connection tool brings the following disadvantages to users: the terminal can be connected with the cloud desktop only by depending on the IP address of the cloud desktop, so that the terminal cannot be normally connected with the cloud desktop when the IP address of the cloud desktop fails, and the RDP remote connection tool is not suitable for being applied to occasions where the IP address of the cloud desktop is easy to be abnormal for users; for another example, although the web RDP remote connection tool can still be normally connected when the cloud desktop network fails, the following disadvantages are brought to the user: the delay is large, only basic keyboard and mouse operation can be used, the USB cannot be redirected, and a clipboard cannot be mapped, so that the application limitation is great in an office scene.
Disclosure of Invention
The embodiment of the invention aims to provide a cloud desktop connection method, device, equipment and system, which can ensure that a terminal can be normally connected with a cloud desktop and can establish connection between the terminal and the cloud desktop according to the current requirements of a user.
An embodiment of the invention provides a cloud desktop connection method, which includes the following steps:
receiving a detection result of a server on the operating environment of a current system of a client, and displaying options of a remote connection tool which can be supported by the current system according to the detection result; wherein the remote connection tool comprises a basic connection tool and an auxiliary connection tool;
sending a corresponding connection request instruction to a server according to a remote connection tool selected by a user, so that the server acquires connection credential information of a cloud desktop and corresponding to the selected remote connection tool according to the connection request instruction;
obtaining a corresponding url address according to the received connection credential information sent by the server;
accessing the url address, and detecting the direction of the url address in the accessing process;
when detecting that the url address points to a basic connection tool, establishing connection with the cloud desktop through the basic connection tool according to the connection credential information;
and when detecting that the url address points to a locally pre-installed adapter module, calling an auxiliary connection tool corresponding to the connection credential information through the adapter module, and establishing connection with the cloud desktop through the auxiliary connection tool according to the connection credential information.
As an improvement of the above solution, when it is detected that the url address points to a locally pre-installed adapter module, the invoking, by the adapter module, an auxiliary connection tool corresponding to the connection credential information includes:
when detecting that the url address points to a local pre-installed adaptation module, judging whether the adaptation module can be called or not;
if not, sending a prompt for locally installing the adaptation module to a user, and calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module after detecting that the adaptation module is installed;
if yes, calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module.
As an improvement of the above solution, the invoking, by the adaptation module, an auxiliary connection tool corresponding to the connection credential information includes:
s60, detecting whether the adaptation module can call the corresponding auxiliary connection tool;
s61, if not, sending a prompt for reinstalling the adaptation module locally to the user, and returning to the step S60 after detecting the reinstallation of the adaptation module;
and S62, if yes, calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module.
As an improvement of the above solution, the primary connection tool comprises a web RDP connection tool, and the secondary connection tool comprises at least one of a RDP connection tool and a Hyper-V connection tool;
the connection credential information is: web RDP connection credential information, or Hyper-V connection credential information;
wherein the RDP connection credential information comprises encrypted: the cloud desktop login credentials and the IP of the cloud desktop; the Hyper-V connectivity credential information comprises encrypted: the server login credential, the unique identification code of the cloud desktop and the domain name or IP of the server.
Another embodiment of the present invention correspondingly provides a cloud desktop connection method, including the following steps:
detecting the operating environment of a current system of a client and sending a detection result to the client so that the client can display options of remote connection tools which can be supported by the current system according to the detection result; wherein the remote connection tool comprises: a basic connection tool and an auxiliary connection tool;
receiving a corresponding connection request instruction sent by a client according to a remote connection tool selected by a user, and acquiring connection credential information of a cloud desktop and corresponding to the selected remote connection tool according to the connection request instruction;
sending the connection credential information to a client so that the client obtains a corresponding url address according to the connection credential information, and the client accesses the url address and detects the direction of the url address in the accessing process; wherein: when the client detects that the url address points to a basic connection tool, establishing connection with the cloud desktop through the basic connection tool according to the connection credential information; and when the client detects that the url address points to a locally pre-installed adapter module, calling an auxiliary connection tool corresponding to the connection credential information through the adapter module, and establishing connection with the cloud desktop through the auxiliary connection tool according to the connection credential information.
Another embodiment of the present invention correspondingly provides a cloud desktop connection device, including:
the receiving and displaying module is used for receiving the detection result of the server on the operating environment of the current system of the client and displaying the options of the remote connection tools which can be supported by the current system according to the detection result; wherein the remote connection tool comprises a basic connection tool and an auxiliary connection tool;
the sending module is used for sending a corresponding connection request instruction to a server according to a remote connection tool selected by a user, so that the server can acquire connection credential information of the cloud desktop and corresponding to the selected remote connection tool according to the connection request instruction;
the information processing module is used for obtaining a corresponding url address according to the received connection credential information sent by the server;
the access module is used for accessing the url address and detecting the direction of the url address in the accessing process;
the basic connection module is used for establishing connection with the cloud desktop through the basic connection tool according to the connection credential information when the url address is detected to point to the basic connection tool;
and the auxiliary connection module is used for calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module when detecting that the url address points to a locally pre-installed adaptation module, and establishing connection with the cloud desktop through the auxiliary connection tool according to the connection credential information.
Another embodiment of the present invention provides a client device, which includes a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, and when the processor executes the computer program, the cloud desktop connection method described in the above embodiment of the present invention is implemented.
Correspondingly, another embodiment of the present invention provides a cloud desktop connection apparatus, including:
the system comprises a first sending module, a second sending module and a third sending module, wherein the first sending module is used for detecting the operating environment of a current system of a client and sending a detection result to the client so that the client can display options of remote connection tools which can be supported by the current system according to the detection result; wherein the remote connection tool comprises: a basic connection tool and an auxiliary connection tool;
the receiving module is used for receiving a corresponding connection request instruction sent by a client according to a remote connection tool selected by a user, and acquiring connection credential information of the cloud desktop and corresponding to the selected remote connection tool according to the connection request instruction;
the second sending module is used for sending the connection credential information to the client so that the client can obtain a corresponding url address according to the connection credential information, the client can access the url address and the direction of the url address is detected in the access process; wherein: when the client detects that the url address points to a basic connection tool, establishing connection with the cloud desktop through the basic connection tool according to the connection credential information; and when the client detects that the url address points to a locally pre-installed adapter module, calling an auxiliary connection tool corresponding to the connection credential information through the adapter module, and establishing connection with the cloud desktop through the auxiliary connection tool according to the connection credential information.
Correspondingly, another embodiment of the present invention provides a server device, which includes a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, and when the processor executes the computer program, the cloud desktop connection method according to the above embodiment of the present invention is implemented.
Another embodiment of the present invention correspondingly provides a cloud desktop connection system, which includes the above client device and the above server device.
According to the cloud desktop connection method, the cloud desktop connection device, the cloud desktop connection equipment and the cloud desktop connection system, firstly, the server detects the current operation environment of the system of the client, so that a remote connection tool which can be supported by the system of the client is detected and displayed for a user to select; then the client sends a corresponding connection request instruction to the server according to the remote connection tool selected by the user, so that the server obtains connection credential information of the cloud desktop and corresponding to the selected remote connection tool; then the client side obtains a corresponding url address according to the received connection credential information sent by the server; then, the client accesses the url address and detects the direction of the url address in the accessing process; and finally, when the client detects that the url address points to a basic connection tool, establishing connection with the cloud desktop according to the connection credential information through the basic connection tool, and when detecting that the url address points to a local pre-installed adaptation module, calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module, and establishing connection with the cloud desktop according to the connection credential information through the auxiliary connection tool. It can be known from the above analysis that, when the client needs to establish connection with the cloud desktop of the server, the user can select a suitable remote connection tool as required to ensure that the cloud desktop can be normally connected, wherein: when the connection tool is selected as a basic connection tool, the connection can be established with the cloud desktop through the basic connection tool, and when the connection tool is selected as an auxiliary connection tool, the auxiliary connection tool selected by a user can be called through an adaptation module locally and pre-installed at the client side, and the connection can be established with the cloud desktop, so that the client side can be ensured to be connected with the cloud desktop according to the requirements of the user.
Drawings
Fig. 1 is a schematic flowchart of a cloud desktop connection method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a cloud desktop connection method according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of a cloud desktop connection device according to a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of a cloud desktop connection device according to a fourth embodiment of the present invention;
fig. 5 is a schematic structural diagram of a cloud desktop connection system according to a fifth embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The first embodiment is as follows:
referring to fig. 1, which is a schematic flow chart of a cloud desktop connection method provided in an embodiment of the present invention, including steps S10 to S15:
and S10, receiving the detection result of the server on the operating environment of the current system of the client, and displaying the options of the remote connection tools which can be supported by the current system according to the detection result.
Specifically, when a user accesses a management platform of the server through a browser of the client, the management platform of the server displays one or more managed cloud desktops to the user through the browser, so that the user can select connection. After the user selects the cloud desktop to be connected, the server detects the operating environment (such as the version of the operating system or the software configuration) of the current system of the client, and feeds back the detection result to the client. And after the client receives the detection result, the client displays options of the remote connection tools which can be supported by the current system according to the detection result so as to prevent the user from mistakenly selecting the remote connection tools which are not supported by the client system and causing subsequent connection errors with the cloud desktop. Wherein, the remote connecting tool comprises a basic connecting tool and an auxiliary connecting tool. Preferably, the primary connection tool comprises a web RDP connection tool, and the secondary connection tool comprises at least one of an RDP connection tool and a Hyper-V connection tool.
And S11, sending a corresponding connection request instruction to a server according to the remote connection tool selected by the user, so that the server acquires the connection credential information of the cloud desktop and corresponding to the selected remote connection tool according to the connection request instruction.
Specifically, after a user selects one of the remote connection tools on the client, the client sends a corresponding connection request instruction to the server according to the remote connection tool selected by the user, and after receiving the connection request instruction, the server obtains connection credential information (corresponding to the selected remote connection tool) of the cloud desktop selected by the user according to the connection request instruction, and returns the connection credential information to the client.
Wherein, the connection credential information may be: the web RDP connection credential information corresponding to the web RDP connection tool, the RDP connection credential information corresponding to the RDP connection tool, or the Hyper-V connection credential information corresponding to the Hyper-V connection tool. Illustratively, the RDP connection credential information includes encrypted: the cloud desktop login credentials and the IP of the cloud desktop; the Hyper-V connectivity credential information comprises encrypted: the server login credential, the unique identification code of the cloud desktop and the domain name or IP of the server. Optionally, the above-mentioned credential information may be encrypted by a preset encryption protocol (e.g., AES encryption and decryption), so as to ensure the security of the data.
And S12, obtaining the corresponding url address according to the received connection credential information sent by the server.
After receiving the connection credential information, the client analyzes and processes the connection credential information to obtain the type of the connection tool and other information (e.g., cloud desktop login credential or server login credential), and generates a corresponding url (Uniform Resource Locator) address according to the information. Wherein, the url address contains the type information of the connection tool. In addition, the url address needs to be registered in the client's registry, and the registration information includes the url's protocol ("gcivd:/"), and the applications that need to be registered (including the basic connectivity tool and the adapter module mentioned below), which the post-registration operating system browser will attempt to open after detecting the custom url.
And S13, accessing the url address and detecting the direction of the url address in the accessing process.
After the client obtains the url address, the client accesses the url address through the browser, and the browser automatically jumps to the address of the beginning of gcivd://' in the url address. During the process that the client accesses the url address through the browser, the client detects an application program (including a basic connection tool and an adaptation module mentioned below) pointed by the url address.
And S14, when detecting that the url address points to a basic connection tool, establishing connection with the cloud desktop through the basic connection tool according to the connection credential information.
Specifically, when the client detects that the url address points to a basic connection tool, the client invokes the basic connection tool and establishes a connection with the cloud desktop selected by the user according to the connection credential information,
and S15, when detecting that the url address points to a locally pre-installed adaptation module, calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module, and establishing connection with the cloud desktop according to the connection credential information through the auxiliary connection tool.
Specifically, when the client detects that the url address points to the locally pre-installed adapter module, the client opens the adapter module, calls an auxiliary connection tool corresponding to the connection credential information through the adapter module (the adapter module has an interface for calling the auxiliary connection tool), and then establishes a connection with the cloud desktop selected by the user by operating the auxiliary connection tool according to the connection credential information.
For example, when the connection credential information obtained in step S11 is Hyper-V connection credential information corresponding to a Hyper-V connection tool, when the client detects that the url address points to a locally pre-installed adaptation module, the adaptation module is opened, the Hyper-V connection tool is called through the adaptation module, and finally the Hyper-V connection tool establishes a connection with the cloud desktop selected by the user according to the Hyper-V connection credential information.
As can be seen from the above analysis, in the embodiment of the present invention, when the client needs to establish a connection with the cloud desktop of the server, the user may select a suitable remote connection tool as needed to ensure that the cloud desktop can be normally connected, where: when the connection tool is selected as a basic connection tool, the connection can be established with the cloud desktop through the basic connection tool, and when the connection tool is selected as an auxiliary connection tool, the auxiliary connection tool selected by a user can be called through an adaptation module locally and pre-installed at the client side, and the connection can be established with the cloud desktop, so that the client side can be ensured to be connected with the cloud desktop according to the requirements of the user. Therefore, the method and the device can ensure that the terminal can be normally connected with the cloud desktop, and can establish the connection between the terminal and the cloud desktop according to the current requirements of the user.
In this embodiment of the present invention, further, when it is detected that the url address points to a locally pre-installed adapter module, the invoking, by the adapter module, an auxiliary connection tool corresponding to the connection credential information includes steps S150 to S152:
s150, when detecting that the url address points to a local pre-installed adaptation module, judging whether the adaptation module can be called.
And S151, if not, sending a prompt for locally installing the adaptation module to a user, and calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module after detecting that the adaptation module is installed.
And S152, if yes, calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module.
In the embodiment of the invention, when the url address is detected to point to the locally pre-installed adaptation module, whether the adaptation module can be called is judged, and when the adaptation module cannot be called is judged, a prompt for locally installing the adaptation module is sent to a user (for example, a prompt box for installation is popped up on a display screen of a client), so that the adaptation module can be normally called.
In this embodiment of the present invention, optionally, the invoking, by the adaptation module, the auxiliary connection tool corresponding to the connection credential information includes steps S60 to S62:
s60, detecting whether the adaptation module can call the corresponding auxiliary connection tool.
S61, if not, sending a prompt to the user to reinstall the adaptation module locally, and returning to the step S60 after detecting the reinstallation of the adaptation module.
And S62, if yes, calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module.
In the embodiment of the present invention, when it is detected that the adaptation module may not invoke the corresponding auxiliary connection tool, a prompt for locally reinstalling the adaptation module is sent to the user (for example, a prompt box for reinstallation pops up on a display screen of the client), so as to ensure that the client installs the adaptation module capable of normally invoking the auxiliary connection tool.
In the embodiment of the present invention, it should be noted that, when it is detected that the adaptation module cannot invoke the auxiliary connection tool, the adaptation module may invoke the basic connection tool, and establish a connection with the cloud desktop through the basic connection tool, specifically, a user inputs connection credential information of the cloud desktop on a login interface of a client, or a server returns connection credential information corresponding to the basic connection tool again, and then the basic connection tool establishes a connection with the cloud desktop according to the connection credential information. Or, when it is detected that the adaptation module cannot invoke the auxiliary connection tool, the system of the client may directly jump to use the substrate connection tool and establish a connection with the cloud desktop through the basic connection tool, specifically, the user inputs connection credential information of the cloud desktop on a login interface of the client, or the server returns connection credential information corresponding to the basic connection tool again, and then the basic connection tool establishes a connection with the cloud desktop according to the connection credential information.
Example two:
referring to fig. 2, an embodiment of the present invention correspondingly provides a cloud desktop connection method, including steps S20 to S22:
s20, detecting the operation environment of the current system of the client and sending the detection result to the client, so that the client displays the options of the remote connection tools which can be supported by the current system according to the detection result; wherein the remote connection tool comprises: basic connecting means and auxiliary connecting means.
And S21, receiving a corresponding connection request instruction sent by the client according to the remote connection tool selected by the user, and acquiring the connection credential information of the cloud desktop and corresponding to the selected remote connection tool according to the connection request instruction.
S22, sending the connection credential information to the client, so that the client obtains a corresponding url address according to the connection credential information, accesses the url address, and detects the direction of the url address in the accessing process; wherein: when the client detects that the url address points to a basic connection tool, establishing connection with the cloud desktop through the basic connection tool according to the connection credential information; and when the client detects that the url address points to a locally pre-installed adapter module, calling an auxiliary connection tool corresponding to the connection credential information through the adapter module, and establishing connection with the cloud desktop through the auxiliary connection tool according to the connection credential information.
Example three:
referring to fig. 3, a cloud desktop connection method according to a first embodiment of the present invention provides a cloud desktop connection apparatus, including:
the receiving and displaying module is used for receiving the detection result of the server on the operating environment of the current system of the client and displaying the options of the remote connection tools which can be supported by the current system according to the detection result; wherein the remote connection tool comprises a basic connection tool and an auxiliary connection tool;
the sending module is used for sending a corresponding connection request instruction to a server according to a remote connection tool selected by a user, so that the server can acquire connection credential information of the cloud desktop and corresponding to the selected remote connection tool according to the connection request instruction;
the information processing module is used for obtaining a corresponding url address according to the received connection credential information sent by the server;
the access module is used for accessing the url address and detecting the direction of the url address in the accessing process;
the basic connection module is used for establishing connection with the cloud desktop through the basic connection tool according to the connection credential information when the url address is detected to point to the basic connection tool;
and the auxiliary connection module is used for calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module when detecting that the url address points to a locally pre-installed adaptation module, and establishing connection with the cloud desktop through the auxiliary connection tool according to the connection credential information.
Example four:
referring to fig. 4, in correspondence to the cloud desktop connection method provided in the second embodiment, an embodiment of the present invention provides a cloud desktop connection apparatus, including:
the system comprises a first sending module, a second sending module and a third sending module, wherein the first sending module is used for detecting the operating environment of a current system of a client and sending a detection result to the client so that the client can display options of remote connection tools which can be supported by the current system according to the detection result; wherein the remote connection tool comprises: a basic connection tool and an auxiliary connection tool;
the receiving module is used for receiving a corresponding connection request instruction sent by a client according to a remote connection tool selected by a user, and acquiring connection credential information of the cloud desktop and corresponding to the selected remote connection tool according to the connection request instruction;
the second sending module is used for sending the connection credential information to the client so that the client can obtain a corresponding url address according to the connection credential information, the client can access the url address and the direction of the url address is detected in the access process; wherein: when the client detects that the url address points to a basic connection tool, establishing connection with the cloud desktop through the basic connection tool according to the connection credential information; and when the client detects that the url address points to a locally pre-installed adapter module, calling an auxiliary connection tool corresponding to the connection credential information through the adapter module, and establishing connection with the cloud desktop through the auxiliary connection tool according to the connection credential information.
According to the cloud desktop connection method and device provided by the embodiment of the invention, when the client needs to establish connection with the cloud desktop of the server, the user can select a proper remote connection tool as required to ensure that the cloud desktop can be normally connected, wherein: when the connection tool is selected as a basic connection tool, the connection can be established with the cloud desktop through the basic connection tool, and when the connection tool is selected as an auxiliary connection tool, the auxiliary connection tool selected by a user can be called through an adaptation module locally and pre-installed at the client side, and the connection can be established with the cloud desktop, so that the client side can be ensured to be connected with the cloud desktop according to the requirements of the user. Therefore, the method and the device can ensure that the terminal can be normally connected with the cloud desktop, and can establish the connection between the terminal and the cloud desktop according to the current requirements of the user.
Example five:
referring to fig. 5, another embodiment of the present invention provides a cloud desktop connection system, which includes a client device 1 and a server device 2. Wherein:
the client device 1 includes a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, and the processor implements the cloud desktop connection method according to an embodiment when executing the computer program. Specifically, the processor implements the steps of the cloud desktop connection method in the first embodiment when executing the computer program. Alternatively, the processor implements the functions of the modules/units in the device embodiments in the third embodiment when executing the computer program.
The server device 2 includes a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, and when the processor executes the computer program, the cloud desktop connection method according to the second embodiment is implemented. Specifically, the processor implements the steps of the cloud desktop connection method in the second embodiment when executing the computer program. Alternatively, the processor implements the functions of the modules/units in the device embodiments in the fourth embodiment when executing the computer program.
Illustratively, the computer program may be partitioned into one or more modules/units that are stored in the memory and executed by the processor to implement the invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, and the instruction segments are used for describing the execution process of the computer program in the cloud desktop connection device.
The Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like, the processor is a control center of the client device or the server device, and various interfaces and lines are used to connect various parts of the whole client device or the server device.
The memory may be used to store the computer programs and/or modules, and the processor may implement various functions of the client device or the server device by executing or executing the computer programs and/or modules stored in the memory and invoking data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. In addition, the memory may include high speed random access memory, and may also include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), at least one magnetic disk storage device, a Flash memory device, or other volatile solid state storage device.
The cloud desktop connection device integrated module/unit can be stored in a computer readable storage medium if it is implemented in the form of a software functional unit and sold or used as an independent product. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain content that is subject to appropriate increase or decrease as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media does not include electrical carrier signals and telecommunications signals as is required by legislation and patent practice.
It should be noted that the above-described device embodiments are merely illustrative, where the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. In addition, in the drawings of the embodiment of the apparatus provided by the present invention, the connection relationship between the modules indicates that there is a communication connection between them, and may be specifically implemented as one or more communication buses or signal lines. One of ordinary skill in the art can understand and implement it without inventive effort.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention.

Claims (10)

1. A cloud desktop connection method is characterized by comprising the following steps:
receiving a detection result of a server on the operating environment of a current system of a client, and displaying options of a remote connection tool which can be supported by the current system according to the detection result; wherein the remote connection tool comprises a basic connection tool and an auxiliary connection tool; the primary connection tool comprises a web RDP connection tool, and the secondary connection tool comprises at least one of an RDP connection tool and a Hyper-V connection tool;
sending a corresponding connection request instruction to a server according to a remote connection tool selected by a user, so that the server acquires connection credential information of a cloud desktop and corresponding to the selected remote connection tool according to the connection request instruction;
obtaining a corresponding url address according to the received connection credential information sent by the server;
accessing the url address, and detecting the direction of the url address in the accessing process;
when detecting that the url address points to a basic connection tool, establishing connection with the cloud desktop through the basic connection tool according to the connection credential information;
and when detecting that the url address points to a locally pre-installed adapter module, calling an auxiliary connection tool corresponding to the connection credential information through the adapter module, and establishing connection with the cloud desktop through the auxiliary connection tool according to the connection credential information.
2. The cloud desktop connection method of claim 1, wherein when it is detected that the url address points to a locally pre-installed adapter module, invoking, by the adapter module, an auxiliary connection tool corresponding to the connection credential information comprises:
when detecting that the url address points to a local pre-installed adaptation module, judging whether the adaptation module can be called or not;
if not, sending a prompt for locally installing the adaptation module to a user, and calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module after detecting that the adaptation module is installed;
if yes, calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module.
3. The cloud desktop connection method of claim 1 or 2, wherein the invoking, by the adaptation module, an auxiliary connection tool corresponding to the connection credential information comprises:
s60, detecting whether the adaptation module can call the corresponding auxiliary connection tool;
s61, if not, sending a prompt for reinstalling the adaptation module locally to the user, and returning to the step S60 after detecting the reinstallation of the adaptation module;
and S62, if yes, calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module.
4. The cloud desktop connection method of claim 1,
the connection credential information is: web RDP connection credential information, or Hyper-V connection credential information;
wherein the RDP connection credential information comprises encrypted: the cloud desktop login credentials and the IP of the cloud desktop; the Hyper-V connectivity credential information comprises encrypted: the server login credential, the unique identification code of the cloud desktop and the domain name or IP of the server.
5. A cloud desktop connection method is characterized by comprising the following steps:
detecting the operating environment of a current system of a client and sending a detection result to the client so that the client can display options of remote connection tools which can be supported by the current system according to the detection result; wherein the remote connection tool comprises: a basic connection tool and an auxiliary connection tool; the primary connection tool comprises a web RDP connection tool, and the secondary connection tool comprises at least one of an RDP connection tool and a Hyper-V connection tool;
receiving a corresponding connection request instruction sent by a client according to a remote connection tool selected by a user, and acquiring connection credential information of a cloud desktop and corresponding to the selected remote connection tool according to the connection request instruction;
sending the connection credential information to a client so that the client obtains a corresponding url address according to the connection credential information, and the client accesses the url address and detects the direction of the url address in the accessing process; wherein: when the client detects that the url address points to a basic connection tool, establishing connection with the cloud desktop through the basic connection tool according to the connection credential information; and when the client detects that the url address points to a locally pre-installed adapter module, calling an auxiliary connection tool corresponding to the connection credential information through the adapter module, and establishing connection with the cloud desktop through the auxiliary connection tool according to the connection credential information.
6. A cloud desktop connection device, comprising:
the receiving and displaying module is used for receiving the detection result of the server on the operating environment of the current system of the client and displaying the options of the remote connection tools which can be supported by the current system according to the detection result; wherein the remote connection tool comprises a basic connection tool and an auxiliary connection tool; the primary connection tool comprises a web RDP connection tool, and the secondary connection tool comprises at least one of an RDP connection tool and a Hyper-V connection tool;
the sending module is used for sending a corresponding connection request instruction to a server according to a remote connection tool selected by a user, so that the server can acquire connection credential information of the cloud desktop and corresponding to the selected remote connection tool according to the connection request instruction;
the information processing module is used for obtaining a corresponding url address according to the received connection credential information sent by the server;
the access module is used for accessing the url address and detecting the direction of the url address in the accessing process;
the basic connection module is used for establishing connection with the cloud desktop through the basic connection tool according to the connection credential information when the url address is detected to point to the basic connection tool;
and the auxiliary connection module is used for calling an auxiliary connection tool corresponding to the connection credential information through the adaptation module when detecting that the url address points to a locally pre-installed adaptation module, and establishing connection with the cloud desktop through the auxiliary connection tool according to the connection credential information.
7. A client device comprising a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, the processor implementing the cloud desktop connection method of any of claims 1-4 when executing the computer program.
8. A cloud desktop connection device, comprising:
the system comprises a first sending module, a second sending module and a third sending module, wherein the first sending module is used for detecting the operating environment of a current system of a client and sending a detection result to the client so that the client can display options of remote connection tools which can be supported by the current system according to the detection result; wherein the remote connection tool comprises: a basic connection tool and an auxiliary connection tool; the primary connection tool comprises a web RDP connection tool, and the secondary connection tool comprises at least one of an RDP connection tool and a Hyper-V connection tool;
the receiving module is used for receiving a corresponding connection request instruction sent by a client according to a remote connection tool selected by a user, and acquiring connection credential information of the cloud desktop and corresponding to the selected remote connection tool according to the connection request instruction;
the second sending module is used for sending the connection credential information to the client so that the client can obtain a corresponding url address according to the connection credential information, the client can access the url address and the direction of the url address is detected in the access process; wherein: when the client detects that the url address points to a basic connection tool, establishing connection with the cloud desktop through the basic connection tool according to the connection credential information; and when the client detects that the url address points to a locally pre-installed adapter module, calling an auxiliary connection tool corresponding to the connection credential information through the adapter module, and establishing connection with the cloud desktop through the auxiliary connection tool according to the connection credential information.
9. A server device comprising a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, the processor implementing the cloud desktop connection method of claim 5 when executing the computer program.
10. A cloud desktop connection system comprising a client device as claimed in claim 7 and a server device as claimed in claim 9.
CN201810426714.7A 2018-05-07 2018-05-07 Cloud desktop connection method, device, equipment and system Active CN108769135B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810426714.7A CN108769135B (en) 2018-05-07 2018-05-07 Cloud desktop connection method, device, equipment and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810426714.7A CN108769135B (en) 2018-05-07 2018-05-07 Cloud desktop connection method, device, equipment and system

Publications (2)

Publication Number Publication Date
CN108769135A CN108769135A (en) 2018-11-06
CN108769135B true CN108769135B (en) 2021-01-12

Family

ID=64009990

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810426714.7A Active CN108769135B (en) 2018-05-07 2018-05-07 Cloud desktop connection method, device, equipment and system

Country Status (1)

Country Link
CN (1) CN108769135B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110191158A (en) * 2019-05-09 2019-08-30 厦门网宿有限公司 A kind of cloud desktop services method and system
CN113625923A (en) * 2020-05-06 2021-11-09 上海达龙信息科技有限公司 Mouse processing method and device based on remote cloud desktop, storage medium and equipment
CN112988317B (en) * 2021-05-20 2021-09-14 浙江华网俊业科技有限公司 Multi-mode cloud desktop management and control method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101964798A (en) * 2010-10-15 2011-02-02 德讯科技股份有限公司 Multi-graphic protocol unified proxy system based on remote desktop protocol
CN102246154A (en) * 2008-12-09 2011-11-16 微软公司 User-mode based remote desktop protocol (RDP) encoding architecture
CN102638475A (en) * 2011-02-11 2012-08-15 运软网络科技(上海)有限公司 Multi-dimensional intelligent service point virtual desktop method and infrastructure
CN103414712A (en) * 2013-08-05 2013-11-27 深圳市杰云科技有限公司 Management system and method of distributed virtual desktop
CN104536802A (en) * 2014-12-19 2015-04-22 中兴通讯股份有限公司 Method for achieving calling of applications and virtual machine
CN106302586A (en) * 2015-05-25 2017-01-04 中兴通讯股份有限公司 A kind of realization method and system of remote terminal instrument

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9026700B2 (en) * 2011-07-18 2015-05-05 Rgb Spectrum External desktop agent for secure networks

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102246154A (en) * 2008-12-09 2011-11-16 微软公司 User-mode based remote desktop protocol (RDP) encoding architecture
CN101964798A (en) * 2010-10-15 2011-02-02 德讯科技股份有限公司 Multi-graphic protocol unified proxy system based on remote desktop protocol
CN102638475A (en) * 2011-02-11 2012-08-15 运软网络科技(上海)有限公司 Multi-dimensional intelligent service point virtual desktop method and infrastructure
CN103414712A (en) * 2013-08-05 2013-11-27 深圳市杰云科技有限公司 Management system and method of distributed virtual desktop
CN104536802A (en) * 2014-12-19 2015-04-22 中兴通讯股份有限公司 Method for achieving calling of applications and virtual machine
CN106302586A (en) * 2015-05-25 2017-01-04 中兴通讯股份有限公司 A kind of realization method and system of remote terminal instrument

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
云应用管理平台的设计与实现;温云龙;《移动通信》;20170831(第8期);全文 *

Also Published As

Publication number Publication date
CN108769135A (en) 2018-11-06

Similar Documents

Publication Publication Date Title
US10320940B1 (en) Managing generic data
EP3140981B1 (en) Application customization
US9235586B2 (en) Reputation checking obtained files
US7532882B2 (en) Method and system for automatically configuring access control
US11665052B2 (en) Internet of things gateway onboarding
US8875296B2 (en) Methods and systems for providing a framework to test the security of computing system over a network
US9111118B2 (en) Managing access in a software provisioning environment
CN108681662B (en) Method and device for installing program
US9218173B2 (en) System, method, and computer program product for collaboratively installing a computer application
CN108769135B (en) Cloud desktop connection method, device, equipment and system
JP2008536209A (en) Method and system for preventing software piracy in a corporate environment using machine attributes
EP3197122B1 (en) Method of forwarding in-application traffic on smart mobile terminal
US20220188450A1 (en) Mitigating insecure digital storage of sensitive information
US20220303271A1 (en) Integration packaging for a multi-tenant computing environment
US20230061291A1 (en) Whitelist-authenticated image and interactive service
US8762483B2 (en) System for and method of verifying packages
CN113572763A (en) Data processing method and device, electronic equipment and storage medium
US11071151B2 (en) Methods and apparatuses for connecting a wireless access point through an application in a user equipment
US10009318B2 (en) Connecting to a cloud service for secure access
WO2014079489A1 (en) Methods and systems for managing access to a location indicated by a link in a remote access system
US11042714B2 (en) Synchronizing the language of a remote session with a client's language
CN110765445B (en) Method and device for processing request
US11363090B2 (en) Integrating web applications with local client applications in multi-user client environment
CN108134785B (en) Server switching method and device, terminal equipment and storage medium
KR20080078705A (en) Low complexity, multi-purpose communications device and information client

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant