CN110619195B - Authority application processing method, device, equipment and storage medium - Google Patents

Authority application processing method, device, equipment and storage medium Download PDF

Info

Publication number
CN110619195B
CN110619195B CN201811595419.0A CN201811595419A CN110619195B CN 110619195 B CN110619195 B CN 110619195B CN 201811595419 A CN201811595419 A CN 201811595419A CN 110619195 B CN110619195 B CN 110619195B
Authority
CN
China
Prior art keywords
application
permission
module
authority
permission application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811595419.0A
Other languages
Chinese (zh)
Other versions
CN110619195A (en
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Shiguang Renran Technology Co ltd
Original Assignee
Beijing Shiguang Renran Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Shiguang Renran Technology Co ltd filed Critical Beijing Shiguang Renran Technology Co ltd
Priority to CN201811595419.0A priority Critical patent/CN110619195B/en
Publication of CN110619195A publication Critical patent/CN110619195A/en
Application granted granted Critical
Publication of CN110619195B publication Critical patent/CN110619195B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Stored Programmes (AREA)

Abstract

The embodiment of the disclosure discloses a permission application processing method, a permission application processing device, permission application equipment and a storage medium. The method comprises the following steps: when a permission application request sent by a permission application module is monitored, an application code contained in the permission application request is obtained, and the corresponding relation between the application code and the identifier of the permission application module is recorded in a mapping table; when the authority application result feedback message sent to the authority callback module is monitored, an application code and an authority application result contained in the authority application result feedback message are obtained; and searching the identifier of the authority application module corresponding to the application code contained in the application result feedback message in the mapping table, and sending the authority application result to the authority application module according to the identifier so that the authority application module executes subsequent processing according to the authority application result. According to the technical scheme of the embodiment of the disclosure, the operation of the user can be simplified, and the efficiency and convenience of authority application processing in software are improved.

Description

Authority application processing method, device, equipment and storage medium
Technical Field
The embodiment of the disclosure relates to the technical field of application program development, in particular to a permission application processing method, a permission application processing device, permission application processing equipment and a storage medium.
Background
Currently, when a user uses software installed on the android system, for example, when using a certain function provided by the software, a dialog box may pop up on a current display interface to ask whether the user opens a corresponding function right. The user can choose to allow or refuse to open the corresponding function permission, and after the feedback result of the user is obtained, the system can update the corresponding function permission state according to the feedback result.
For example, when a user clicks a call function button when using an APP, the permission application module monitors that the click operation is performed, and then queries a call permission state in the permission state module, that is, whether the call permission of the user is opened or not, and if the call permission is opened, executes corresponding processing, such as displaying a dialing interface and the like; if the user does not open the phone, the permission application module sends out a permission application request, the system responds to the permission application request and pops up a dialog box on a display interface to inquire whether the user opens the call permission, and the user feeds back the permission of the user or refuses to open the call permission by clicking different buttons; and the system sends an authority application result feedback message containing a user feedback result, and the authority callback module determines whether to update the conversation authority state in the authority state module according to the user feedback result after receiving the authority application result feedback message.
In the above scheme, after the user selects permission to open the call function permission, the call function permission state in the permission state module is updated to the opened state, but at this time, the user cannot immediately use the call function, but needs to click the call function button again, and after the permission application module inquires that the call function permission state is opened in the permission state module, the permission application module displays a dialing interface so that the user can use the call function.
Therefore, in the processing scheme of the authority application in the prior art, the corresponding function can be used only by the user operating for many times, the efficiency is low, the convenience is not high, and the user experience is poor.
Disclosure of Invention
The embodiment of the disclosure provides a method, a device, equipment and a storage medium for processing permission application, which are used for improving the efficiency and convenience of permission application processing in software.
In a first aspect, an embodiment of the present disclosure provides a method for processing an authority application, which may include:
when a permission application request sent by a permission application module is monitored, an application code contained in the permission application request is obtained, and the corresponding relation between the application code and the identifier of the permission application module is recorded in a mapping table;
when the authority application result feedback message sent to the authority callback module is monitored, an application code and an authority application result contained in the authority application result feedback message are obtained; the permission application result feedback message is sent by the permission application module according to the acquired permission application result fed back by the user, wherein the permission application result feedback message is sent by displaying permission application inquiry information on a current interface after sending a permission application request;
and searching the identifier of the authority application module corresponding to the application code contained in the application result feedback message in the mapping table, and sending the authority application result to the authority application module according to the identifier so that the authority application module executes subsequent processing according to the authority application result.
In the foregoing solution, optionally, after sending the permission application result to the permission application module, the method may further include:
if the permission application result is that the permission application fails, judging whether the user selects to display the permission application inquiry information subsequently;
and if so, displaying guide information, wherein the guide information is used for guiding the user to jump to a system setting interface to open corresponding authority.
In the foregoing scheme, optionally, the determining whether the user has selected to no longer display the permission application inquiry information subsequently may include: and obtaining a query result of whether the user selects the follow-up permission application inquiry information which is not displayed any more by calling a preset function.
In the foregoing solution, optionally, before displaying the guidance information, the method may include: and judging whether the permission application module is authorized to display the guide information, if so, triggering the operation of displaying the guide information.
In the foregoing scheme, optionally, the determining whether the permission application module is authorized to display the guidance information may include: and judging whether the permission application module is authorized to display the guide information or not according to the parity of the application code corresponding to the permission application module in the mapping table.
In the foregoing scheme, optionally, the method may further include: after receiving an authorization message for displaying the guide information sent by the authority application module, the application code corresponding to the authority application module in the mapping table is subjected to bit displacement, and the application code is updated to be even or odd so as to indicate that the authority application module corresponding to the application code is authorized to display the guide information.
In a second aspect, an embodiment of the present disclosure further provides an authority application processing apparatus, which may include:
the application code acquisition module is used for acquiring an application code contained in the permission application request when the permission application request sent by the permission application module is monitored, and recording the corresponding relation between the application code and the identifier of the permission application module in a mapping table;
the permission application result feedback message acquisition module is used for acquiring an application code and a permission application result contained in the permission application result feedback message when the permission application result feedback message sent to the permission callback module is monitored; the permission application result feedback message is sent by the permission application module according to the acquired permission application result fed back by the user, wherein the permission application result feedback message is sent by displaying permission application inquiry information on a current interface after the permission application module sends a permission application request;
and the permission application result execution module is used for searching the identifier of the permission application module corresponding to the application code contained in the application result feedback message in the mapping table and sending the permission application result to the permission application module according to the identifier so as to enable the permission application module to execute subsequent processing according to the permission application result.
In the foregoing scheme, optionally, the apparatus may further include:
the permission application inquiry information judging module is used for judging whether the user selects the follow-up permission application inquiry information not to be displayed if the permission application result is that the permission application fails;
and the permission opening module is used for displaying guide information if the permission opening module is used for displaying the guide information, and the guide information is used for guiding the user to jump to a system setting interface to open the corresponding permission.
In the foregoing solution, optionally, the permission application inquiry information determining module may include:
and the permission application inquiry information judging unit is used for obtaining whether the user selects a subsequent inquiry result which does not display the permission application inquiry information any more by calling a preset function.
In the foregoing scheme, optionally, the apparatus may further include:
and the guide information authorization judging unit is used for judging whether the permission application module authorizes the display of the guide information, and if so, triggering the operation of displaying the guide information.
In the foregoing solution, optionally, the guiding information authorization determining unit may include:
and the guiding information authorization judging unit subunit is used for judging whether the authority application module is authorized to display the guiding information or not according to the parity of the application code corresponding to the authority application module in the mapping table.
In the foregoing scheme, optionally, the apparatus may further include: and the application code updating module is used for carrying out bit displacement on the application code corresponding to the permission application module in the mapping table after receiving the authorization message for displaying the guide information sent by the permission application module, and updating the application code into an even number or an odd number so as to indicate that the permission application module corresponding to the application code is authorized to display the guide information.
In a third aspect, an embodiment of the present disclosure further provides a terminal device, which may include:
one or more processors;
a memory for storing one or more programs,
when the one or more programs are executed by the one or more processors, the one or more processors implement the method for processing the permission application provided by any embodiment of the disclosure.
In a fourth aspect, the embodiments of the present disclosure further provide a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the method for processing a permission application provided in any embodiment of the present disclosure.
According to the technical scheme of the embodiment, when the permission application request sent by the permission application module is monitored, the application code contained in the permission application request can be obtained, and the corresponding relation between the application code and the identifier of the permission application module is recorded in the mapping table; when the permission application result feedback message sent to the permission callback module is monitored, the application code and the permission application result contained in the permission application result feedback message can be acquired; then, the authority application result can be directly sent to the corresponding authority application module according to the record in the mapping table, so that the authority application module can timely acquire the authority application result and execute the subsequent processing. By the technical scheme, the information can be timely transmitted between the permission application module and the permission callback module, so that the permission application module can timely know the permission application result after applying the permission, the operation of a user is simplified, and the efficiency and convenience of permission application processing in software are improved.
Drawings
Fig. 1 is a flowchart of a method for processing a permission application in a first embodiment of the disclosure;
fig. 2A is a schematic diagram of first rights application query information in a rights application processing method according to a first embodiment of the disclosure;
fig. 2B is a schematic diagram of second authority application inquiry information in an authority application processing method according to a second embodiment of the disclosure;
fig. 2C is a schematic diagram of inquiry information of a third authority application in an authority application processing method in the second embodiment of the disclosure;
fig. 2D is a schematic diagram of inquiry information of a third authority application in an authority application processing method in the second embodiment of the disclosure;
fig. 3 is a flowchart of a method for processing a permission application in the second embodiment of the disclosure;
fig. 4 is a block diagram of a rights application processing apparatus in a third embodiment of the disclosure;
fig. 5 is a schematic structural diagram of a terminal device in a fourth embodiment of the present disclosure.
Detailed Description
The present disclosure is described in further detail below with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the disclosure and are not limiting of the disclosure. It should be further noted that, for the convenience of description, only some of the structures relevant to the present disclosure are shown in the drawings, not all of them.
In the following embodiments, optional features and examples are provided in each embodiment, and various features described in the embodiments may be combined to form a plurality of alternatives, and each numbered embodiment should not be regarded as only one technical solution.
Example one
Fig. 1 is a flowchart of a method for processing a permission application provided in a first embodiment of the disclosure. The embodiment can be suitable for the condition of realizing authority application processing, and is particularly suitable for the condition of timely knowing the authority application processing result. The method can be executed by the authority application processing device provided by the embodiment of the disclosure, the device can be realized by software and/or hardware, and the device can be integrated on various user terminal devices or servers. Referring to fig. 1, the method of the embodiment of the present disclosure specifically includes the following steps:
s110, when the authority application request sent by the authority application module is monitored, the application code contained in the authority application request is obtained, and the corresponding relation between the application code and the identifier of the authority application module is recorded in the mapping table.
When detecting that the corresponding authority needs to be opened, the authority application module can inquire whether the authority is opened or not in the authority state module, and the authority state module is used for storing the states of various authorities. When the authority state is an unopened state, the authority application module can actively send an authority application request to request the authority.
The authority application request comprises an application code, the application code corresponds to the authority application request one by one, and then the specific authority application request can be directly determined through the application code. Moreover, each authority application module has a unique identifier, in other words, the authority application modules and the identifiers are in one-to-one correspondence. Then, it can directly determine which authority application module applies which authority according to the identification and the application code.
Then, when the permission application request sent by the permission application module is monitored, the application code included in the permission application request can be obtained, and the corresponding relation between the application code and the identifier of the permission application module is recorded in the mapping table. The above steps may be executed by the bridge module developed in this embodiment, where the bridge module is not a native module of an Android (Android) system. And subsequently, the authority application module can directly determine which authority request is applied by which authority application module according to the corresponding relation in the mapping table.
S120, when the permission application result feedback message sent to the permission callback module is monitored, acquiring an application code and a permission application result contained in the permission application result feedback message; and the permission application result feedback message is sent by the permission application module according to the acquired permission application result fed back by the user after sending the permission application request and displaying the permission application inquiry information on the current interface.
After the system detects that the permission application module sends out the permission application request, the system may respond in the form of permission application inquiry information on the current interface, specifically, for example, may respond in the form of a dialog box to inquire whether the user opens the corresponding permission. The system can acquire the permission application result fed back by the user for the permission application inquiry information, and send a permission application result feedback message to the permission callback module. The permission application result feedback message may include an application code and a permission application result, where the permission application result may be a success of permission application or a failure of permission application.
When the bridge module monitors the permission application result feedback message sent by the system to the permission callback module, the application code and the permission application result contained in the permission application result feedback message can be obtained. Then, the permission application result in the feedback message can be directly determined to be matched with the permission application request sent by which permission application module according to the application code.
S130, the identifier of the permission application module corresponding to the application code contained in the application result feedback message is searched in the mapping table, and the permission application result is sent to the permission application module according to the identifier, so that the permission application module executes subsequent processing according to the permission application result.
In consideration of the correspondence relationship between the application code and the identifier of the authority application module recorded in the mapping table, the bridge module may find the identifier of the authority application module corresponding to the application code included in the application result feedback message in the mapping table, so as to determine which authority application module the authority application result included in the application result feedback message corresponds to.
Further, the bridge module can send the authority application result to the corresponding authority application module according to the identifier, so that the authority application module can timely obtain the authority application result of the authority application request, and execute subsequent processing according to the authority application result. For example, when the right application result is that the right application is successful, the function corresponding to the right may be directly executed. Of course, it can be understood that, after the permission callback module receives the permission application result feedback message, it can still determine whether to update the corresponding permission state in the permission state module according to the permission application result.
In order to better understand the specific implementation process of the above steps, the following takes the call permission application in the background technology as an example, and an exemplary description is given to the permission application processing method in this embodiment.
When the call authority application module detects that the user clicks the call function button and inquires that the call authority state is the unopened state in the authority state module, the call authority application request can be sent out actively. At this time, when the bridge module monitors the call permission application request, the application code included in the call permission application request can be acquired, and the corresponding relation between the application code and the identifier of the call permission application module is recorded in the mapping table.
Further, taking as an example as shown in fig. 2A, the system may respond to the request for applying the call permission in a dialog box form, obtain a "yes" or "no" result of applying the call permission fed back by the user, and send a message of feeding back the result of applying the call permission to the permission callback module. At this time, when the bridge module monitors the feedback message of the call permission application result sent to the callback module, the application code and the call permission application result contained in the feedback message can be acquired.
And further, the bridge module can confirm that the call permission application request sent by the call permission application module is matched with the call permission application result according to the record in the mapping table, so that the call permission application result is fed back to the call permission application module. Then, the conversation authority application module can timely acquire a conversation authority application result and execute subsequent processing. For example, when the application result is that the authority application is successful, the dialing interface can be directly opened so that the user can use the call function, and the user does not need to click the call function button again to use the call function.
According to the technical scheme of the embodiment, when the permission application request sent by the permission application module is monitored, the application code contained in the permission application request can be obtained, and the corresponding relation between the application code and the identifier of the permission application module is recorded in the mapping table; when the permission application result feedback message sent to the permission callback module is monitored, the application code and the permission application result contained in the permission application result feedback message can be acquired; then, the authority application result can be directly sent to the corresponding authority application module according to the record in the mapping table, so that the authority application module can timely acquire the authority application result and execute the subsequent processing. By the technical scheme, the information can be timely transmitted between the permission application module and the permission callback module, so that the permission application module can timely know the permission application result after applying the permission, the operation of a user is simplified, and the efficiency and convenience of permission application processing in software are improved.
Example two
Fig. 3 is a flowchart of a method for processing an authority application provided in the second embodiment of the present disclosure. The present embodiment is optimized based on the first embodiment. In this embodiment, after sending the permission application result to the permission application module, the method may further include "if the permission application result is a permission application failure, determining whether the user has selected to subsequently no longer display the permission application inquiry information; and if so, displaying guide information, wherein the guide information is used for guiding the user to jump to a system setting interface to open corresponding authority. Correspondingly, as shown in fig. 3, the method of this embodiment may specifically include the following steps:
s210, when the authority application request sent by the authority application module is monitored, the application code contained in the authority application request is obtained, and the corresponding relation between the application code and the identifier of the authority application module is recorded in the mapping table.
S220, when the permission application result feedback message sent to the permission callback module is monitored, acquiring an application code and a permission application result contained in the permission application result feedback message; and the permission application result feedback message is sent by the permission application module according to the acquired permission application result fed back by the user after sending the permission application request and displaying the permission application inquiry information on the current interface.
S230, the identifier is searched in the mapping table, and the permission application result is sent to the permission application module, so that the permission application module executes subsequent processing according to the permission application result.
S240, if the permission application result is that the permission application fails, whether the user selects to display the permission application inquiry information subsequently is judged.
When the system acquires that the permission application result fed back by the user for the permission application inquiry information is that the permission application fails, the system can send the inquiry information for determining whether the permission application inquiry information is not displayed any more subsequently, so that the user can select the inquiry information; or, the right application inquiry information may include options of permission to open the right, denial of the right to open, and subsequent no longer displaying the right application inquiry information, so that the user can complete all selections in one inquiry information. Then, the permission application result feedback message sent by the system to the permission callback module may further include a feedback result about whether the user has selected to subsequently display no more permission application inquiry information. At this time, the corresponding permission state in the permission application request in the permission state module may be that the permission is not opened and the permission application inquiry information is not displayed any more subsequently.
If the last permission application result is that the permission application fails, and when the permission application module acquires the permission corresponding to the last permission application result again and needs to be started, the bridge module monitors that the inquiry result of the permission application module in the permission state module is that the corresponding permission is not started, and then can judge whether the user selects to display the permission application inquiry information any more subsequently. An optional technical solution is that the operation of determining whether the user has selected to subsequently no-longer-display the permission application query information may be performed by calling a preset function, where the preset function may be used to obtain a query result of whether the user has selected to subsequently no-longer-display the permission application query information, so as to determine whether the user has selected to subsequently no-longer-display the permission application query information.
And S250, if so, displaying guide information, wherein the guide information is used for guiding the user to jump to a system setting interface to open corresponding authority.
When the condition that the user selects not to display the permission application inquiry information subsequently is judged, the bridge module can display the guide information so as to guide the user to jump to a system setting interface to open the corresponding permission. For example, a dialog box may pop up to prompt the user whether to jump to the setting interface for setting the permission, and if the user selects yes, the user may jump directly to the setting interface to enable the user to perform corresponding permission setting on the interface. Of course, it can be understood that, when it is determined that the user does not select to display the permission application inquiry information any more subsequently, the bridge module may be configured to monitor whether the permission application module issues a permission application request.
In the technical solution of the present embodiment, taking the exemplary description in the first embodiment as an example, the possible involved scenarios are: for the last request for requesting the call permission, the user refuses to open the call permission, for example, as shown in fig. 2B, and selects to subsequently not display the query information for opening the call permission, for example, as shown in fig. 2C. Then, when the right application module detects the click operation of the call function button again, that is, the user clicks the call function button again, at this time, the bridge module monitors that the query result of the right application module in the right state module is that the corresponding right is not opened, and further can judge whether the user selects to display the call right application inquiry information any more subsequently. If so, i.e. the confirmation system cannot pop up the dialog box shown in fig. 2A to respond, then a dialog box for displaying guidance information may pop up, for example, as shown in fig. 2D, to guide the user to jump to the setting interface for call permission setting.
According to the technical scheme of the embodiment of the disclosure, when the permission application result is that the permission application fails and the user is judged to select that the permission application inquiry information is not displayed subsequently, the guidance information can be displayed and is used for guiding the user to jump to a system setting interface to open the corresponding permission. By the technical scheme, the problem that if the subsequent user needs to open the corresponding authority again under the condition that the user selects to refuse to open the authority and selects the subsequent authority application inquiry information not to be displayed any more, the system cannot respond in the form of the authority application inquiry information on the current interface, so that the user cannot select to open the corresponding authority and further cannot use the corresponding function is solved. According to the technical scheme, when the system cannot respond correspondingly, the user can be actively guided to jump to the setting interface to set the corresponding authority, so that the user can use the corresponding function at any time.
An optional technical solution, on the basis of the second embodiment, before displaying the guidance information, the method may further include: and judging whether the permission application module is authorized to display the guide information, if so, triggering the operation of displaying the guide information. When the user is judged to select that the inquiry information is not displayed any more subsequently, whether the permission application module authorizes the display of the guide information can be further judged. Because the guidance information can only be displayed after it is authorized to be displayed. Then, when the judgment result is that the permission application module authorizes the display of the guidance information, the operation of displaying the guidance information can be triggered.
On the basis of the above technical solution, determining whether the permission application module has authorized to display the guidance information may include: and judging whether the permission application module is authorized to display the guide information or not according to the parity of the application code corresponding to the permission application module in the mapping table.
The authority application request includes an application code, which may be a code composed of bits, i.e., "0" and "1". According to the corresponding relation between the application code in the mapping table and the identifier of the permission application module, the permission application module can be uniquely determined according to the application code. Then, according to the parity of the application code corresponding to the permission application module, it can be determined whether the permission application module has authorized to display the guidance information. For example, when the application code is an even number, the permission application module may be considered to be authorized to display the guidance information; when the application code is odd, the permission application module can be considered as unauthorized to display the guidance information. Of course, the reverse is possible.
The method for judging the parity of the application code can be as follows: the parity of the number of '1' in the application code is consistent with the parity of the application code, and then the parity of the application code can be determined according to the result of the remainder of the number on 2; of course, other existing methods for determining parity are also possible and will not be described in detail here. The step setting has the advantages that whether the permission application module is authorized to display the guide information can be directly determined according to the parity of the application code, and the judgment method is simple and clear.
On the basis of the above technical solution, the method may further include: after receiving an authorization message for displaying the guide information sent by the authority application module, the application code corresponding to the authority application module in the mapping table is subjected to bit displacement, and the application code is updated to be even or odd so as to indicate that the authority application module corresponding to the application code is authorized to display the guide information.
After the bridge module receives the authorization message for displaying the guide information sent by the authority application module, parity updating can be performed on the application code corresponding to the authority application module in the mapping table, so that the authority application module can be judged to display the guide information authorized according to the parity of the application code. For example, when the application code is an even number, the right application module may be considered to have authorized to display the guidance information, and when the application code corresponding to the right application module is an odd number, the application code may be updated from the odd number to the even number; when the application code corresponding to the authority application module is an even number, no operation is required to be executed. Then, the authority application module corresponding to the application code can be determined to be authorized to display the guide information according to the even number characteristic of the application code. The update mode of the application code can be realized by bit shift, and of course, other existing technologies can also be used. The step setting has the advantages that whether the guide information is authorized to be displayed can be directly judged according to the parity of the application code, and the implementation mode is simple and convenient.
Of course, it can be understood by those skilled in the art that although the application code may be updated in order to determine whether the application code is authorized to display the guidance information according to the parity of the application code, the update does not affect the operation of "searching the mapping table for the identifier of the authority application module corresponding to the application code included in the application result feedback message", because the updated application code may not completely coincide with the application code included in the application result feedback message, the above operation can still be implemented by querying the mapping table for the application code with the highest matching degree with the application code included in the application result feedback message, and then searching for the identifier of the authority application module corresponding to the application code with the highest matching degree.
EXAMPLE III
Fig. 4 is a block diagram of a structure of a permission application processing apparatus provided in a third embodiment of the present disclosure, where the apparatus is configured to execute a permission application processing method provided in any of the embodiments. The device and the authority application processing method of each embodiment belong to the same inventive concept, and details which are not described in detail in the embodiments of the authority application processing device can refer to the embodiments of the authority application processing method. Referring to fig. 4, the apparatus may specifically include: an application code obtaining module 310, a permission application result feedback message obtaining module 320 and a permission application result executing module 330.
The application code obtaining module 310 is configured to, when an authority application request sent by the authority application module is monitored, obtain an application code included in the authority application request, and record a correspondence between the application code and an identifier of the authority application module in a mapping table;
the permission application result feedback message acquiring module 320 is configured to acquire the application code and the permission application result included in the permission application result feedback message when the permission application result feedback message sent to the permission callback module is monitored; the permission application result feedback message is sent by the permission application module according to the acquired permission application result fed back by the user, wherein the permission application result feedback message is sent by displaying permission application inquiry information on a current interface after sending a permission application request;
the permission application result executing module 330 is configured to search the mapping table for an identifier of the permission application module corresponding to the application code included in the application result feedback message, and send the permission application result to the permission application module according to the identifier, so that the permission application module executes subsequent processing according to the permission application result.
Optionally, the authority application processing apparatus may further include:
the permission application inquiry information judging module is used for judging whether the user selects the follow-up permission application inquiry information not to be displayed if the permission application result is that the permission application fails;
and the permission opening module is used for displaying guide information if the permission opening module is used for displaying the guide information, and the guide information is used for guiding the user to jump to a system setting interface to open the corresponding permission.
Optionally, the permission application inquiry information determining module may include:
and the permission application inquiry information judging unit is used for obtaining whether the user selects a subsequent inquiry result which does not display the permission application inquiry information any more by calling a preset function.
Optionally, the permission application processing apparatus may further include:
and the guide information authorization judging unit is used for judging whether the permission application module authorizes the display of the guide information, and if so, triggering the operation of displaying the guide information.
Optionally, the guidance information authorization determining unit may include:
and the guiding information authorization judging unit subunit is used for judging whether the authority application module is authorized to display the guiding information or not according to the parity of the application code corresponding to the authority application module in the mapping table.
Optionally, the authority application processing apparatus may further include: and the application code updating module is used for carrying out bit displacement on the application code corresponding to the permission application module in the mapping table after receiving the authorization message for displaying the guide information sent by the permission application module, and updating the application code into an even number or an odd number so as to indicate that the permission application module corresponding to the application code is authorized to display the guide information.
The permission application processing device provided by the third embodiment of the present disclosure can obtain the application code and the permission application result included in the permission application result feedback message through the mutual cooperation of the application code obtaining module and the permission application result feedback message obtaining module, and can enable the permission application module to timely obtain the permission application result through the permission application result executing module, and execute the subsequent processing. By the device, the information can be timely transmitted between the permission application module and the permission callback module, so that the permission application module can timely know the permission application result after applying the permission, the operation of a user is simplified, and the efficiency and convenience of permission application processing in software are improved.
The permission application processing device provided by the embodiment of the disclosure can execute the permission application processing method provided by any embodiment of the disclosure, and has corresponding functional modules and beneficial effects of the execution method.
It should be noted that, in the embodiment of the above-mentioned authority application processing apparatus, the included units and modules are merely divided according to functional logic, but are not limited to the above-mentioned division, as long as the corresponding functions can be realized; in addition, specific names of the functional units are only used for distinguishing one functional unit from another, and are not used for limiting the protection scope of the present disclosure.
Example four
Referring now to fig. 5, a block diagram of a terminal device 800 suitable for use in implementing embodiments of the present disclosure is shown. The terminal device in the embodiments of the present disclosure may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a vehicle terminal (e.g., a car navigation terminal), and the like, and a stationary terminal such as a digital TV, a desktop computer, and the like. The terminal device shown in fig. 5 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 5, the terminal device 800 may include a processing means (e.g., a central processing unit, a graphic processor, etc.) 801 that may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)802 or a program loaded from a storage means 808 into a Random Access Memory (RAM) 803. In the RAM 803, various programs and data necessary for the operation of the terminal apparatus 800 are also stored. The processing apparatus 801, the ROM 802, and the RAM 803 are connected to each other by a bus 804. An input/output (I/O) interface 805 is also connected to bus 804.
Generally, the following devices may be connected to the I/O interface 805: input devices 806 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; output devices 807 including, for example, a Liquid Crystal Display (LCD), speakers, vibrators, and the like; storage 808 including, for example, magnetic tape, hard disk, etc.; and a communication device 809. The communication means 809 may allow the terminal apparatus 800 to perform wireless or wired communication with other apparatuses to exchange data. While fig. 5 illustrates a terminal apparatus 800 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
EXAMPLE five
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer storage medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication means 809, or installed from the storage means 808, or installed from the ROM 802. The computer program, when executed by the processing apparatus 801, performs the above-described functions defined in the methods of the embodiments of the present disclosure.
It should be noted that the computer storage media described above in this disclosure can be computer readable signal media or computer readable storage media or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer storage medium that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer storage medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer storage medium may be contained in the terminal device; or may exist separately without being assembled into the terminal device.
The computer storage medium carries one or more programs that, when executed by the terminal device, cause the terminal device to: when a permission application request sent by a permission application module is monitored, an application code contained in the permission application request is obtained, and the corresponding relation between the application code and the identifier of the permission application module is recorded in a mapping table; when the authority application result feedback message sent to the authority callback module is monitored, an application code and an authority application result contained in the authority application result feedback message are obtained; the permission application result feedback message is sent by the permission application module according to the acquired permission application result fed back by the user, wherein the permission application result feedback message is sent by displaying permission application inquiry information on a current interface after sending a permission application request; and searching the identifier of the authority application module corresponding to the application code contained in the application result feedback message in the mapping table, and sending the authority application result to the authority application module according to the identifier so that the authority application module executes subsequent processing according to the authority application result.
Computer program code for carrying out operations for aspects of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present disclosure may be implemented by software or hardware. For example, the application code obtaining module may be further described as a module that obtains an application code included in the permission application request and records a correspondence between the application code and the identifier of the permission application module in a mapping table when the permission application request sent by the permission application module is monitored.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other embodiments in which any combination of the features described above or their equivalents does not depart from the spirit of the disclosure. For example, the above features and (but not limited to) the features disclosed in this disclosure having similar functions are replaced with each other to form the technical solution.

Claims (10)

1. A method for processing an entitlement application, comprising:
when a permission application request sent by a permission application module is monitored, an application code contained in the permission application request is obtained, and the corresponding relation between the application code and an identifier of the permission application module is recorded in a mapping table, wherein the permission application module and the identifier are in one-to-one correspondence;
when the authority application result feedback message sent to the authority callback module is monitored, an application code and an authority application result contained in the authority application result feedback message are obtained; the permission application result feedback message is sent by the permission application module according to the acquired permission application result fed back by the user, wherein the permission application result feedback message is sent by displaying permission application inquiry information on a current interface after the permission application module sends a permission application request;
and searching the mapping table for the identifier of the authority application module corresponding to the application code contained in the application result feedback message, and sending the authority application result to the authority application module according to the identifier so that the authority application module executes subsequent processing according to the authority application result.
2. The method of claim 1, wherein after sending the permission application result to the permission application module, the method further comprises:
if the permission application result is that the permission application fails, judging whether the user selects to display the permission application inquiry information subsequently;
and if so, displaying guide information, wherein the guide information is used for guiding the user to jump to a system setting interface to open corresponding authority.
3. The method of claim 2, wherein determining whether the user has selected to subsequently no longer display the permission application query comprises:
and obtaining a query result of whether the user selects the follow-up permission application inquiry information which is not displayed any more by calling a preset function.
4. The method of claim 2, wherein prior to displaying the guidance information, the method further comprises:
and judging whether the permission application module is authorized to display the guide information, if so, triggering the operation of displaying the guide information.
5. The method of claim 4, wherein determining whether the permission application module is authorized to display guidance information comprises:
and judging whether the permission application module is authorized to display the guide information or not according to the parity of the application code corresponding to the permission application module in the mapping table.
6. The method of claim 5, further comprising:
after receiving an authorization message for displaying guide information sent by an authority application module, carrying out bit displacement on an application code corresponding to the authority application module in the mapping table, and updating the application code into an even number or an odd number so as to indicate that the authority application module corresponding to the application code is authorized to display the guide information.
7. An authority application processing apparatus, comprising:
an application code acquisition module, configured to acquire an application code included in an authority application request when the authority application request sent by the authority application module is monitored, and record a correspondence between the application code and an identifier of the authority application module in a mapping table, where the authority application module and the identifier correspond to each other one to one;
the permission application result feedback message acquisition module is used for acquiring an application code and a permission application result contained in the permission application result feedback message when the permission application result feedback message sent to the permission callback module is monitored; the permission application result feedback message is sent by the permission application module according to the acquired permission application result fed back by the user, wherein the permission application result feedback message is sent by displaying permission application inquiry information on a current interface after the permission application module sends a permission application request;
and the permission application result execution module is used for searching the mapping table for the identifier of the permission application module corresponding to the application code contained in the application result feedback message and sending the permission application result to the permission application module according to the identifier so as to enable the permission application module to execute subsequent processing according to the permission application result.
8. The apparatus of claim 7, further comprising:
the permission application inquiry information judging module is used for judging whether the user selects the follow-up permission application inquiry information not to be displayed if the permission application result is that the permission application fails;
and the permission opening module is used for displaying guide information if the permission opening module is used for displaying the guide information, and the guide information is used for guiding the user to jump to a system setting interface to open the corresponding permission.
9. A terminal device, characterized in that the terminal device comprises:
one or more processors;
a memory for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement a method of rights application processing as claimed in any one of claims 1-6.
10. A computer-readable storage medium, on which a computer program is stored, the computer program, when being executed by a processor, implementing the rights application processing method according to any one of claims 1-6.
CN201811595419.0A 2018-12-25 2018-12-25 Authority application processing method, device, equipment and storage medium Active CN110619195B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811595419.0A CN110619195B (en) 2018-12-25 2018-12-25 Authority application processing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811595419.0A CN110619195B (en) 2018-12-25 2018-12-25 Authority application processing method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110619195A CN110619195A (en) 2019-12-27
CN110619195B true CN110619195B (en) 2021-07-06

Family

ID=68920180

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811595419.0A Active CN110619195B (en) 2018-12-25 2018-12-25 Authority application processing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110619195B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104462978A (en) * 2014-12-24 2015-03-25 北京奇虎科技有限公司 Method and device for application program authority management
CN108537011A (en) * 2018-03-16 2018-09-14 维沃移动通信有限公司 A kind of application permission processing method, terminal and server
CN108875354A (en) * 2018-05-31 2018-11-23 上海连尚网络科技有限公司 Permission open method, terminal device and computer-readable medium
CN108920912A (en) * 2018-06-20 2018-11-30 北京金山安全软件有限公司 Authorization interface skipping method and device and electronic equipment
CN108959864A (en) * 2017-05-25 2018-12-07 阿里巴巴集团控股有限公司 Funcall authentication, the method and apparatus of calling function and authority information method for building up

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101039480B1 (en) * 2010-10-29 2011-06-08 한화에스앤씨주식회사 Application store system for applying application development interoperated with unified device and method for management application store
US20160127343A1 (en) * 2014-11-05 2016-05-05 Validic, Inc. Authenticating data transfer
CN107423617A (en) * 2017-03-29 2017-12-01 珠海市魅族科技有限公司 Application rights management method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104462978A (en) * 2014-12-24 2015-03-25 北京奇虎科技有限公司 Method and device for application program authority management
CN108959864A (en) * 2017-05-25 2018-12-07 阿里巴巴集团控股有限公司 Funcall authentication, the method and apparatus of calling function and authority information method for building up
CN108537011A (en) * 2018-03-16 2018-09-14 维沃移动通信有限公司 A kind of application permission processing method, terminal and server
CN108875354A (en) * 2018-05-31 2018-11-23 上海连尚网络科技有限公司 Permission open method, terminal device and computer-readable medium
CN108920912A (en) * 2018-06-20 2018-11-30 北京金山安全软件有限公司 Authorization interface skipping method and device and electronic equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于N_gram算法的恶意程序检测系统研究与设计;张家旺 等;《信息网络安全》;20160810(第8期);第74-80页 *

Also Published As

Publication number Publication date
CN110619195A (en) 2019-12-27

Similar Documents

Publication Publication Date Title
US11240050B2 (en) Online document sharing method and apparatus, electronic device, and storage medium
CN113938456B (en) Session message overhead processing method and device
US11762931B2 (en) Feedback method and apparatus based on online document comment, and non-transitory computer-readable storage medium
CN109582310B (en) Data processing method and device, electronic equipment and computer readable storage medium
US20220094758A1 (en) Method and apparatus for publishing video synchronously, electronic device, and readable storage medium
US20230010855A1 (en) Document sharing processing method, apparatus, device, medium, and system
CN104221025A (en) Apparatus and method of controlling permission to applications in portable terminal
CN110139118B (en) Function running method and device of application program, electronic equipment and storage medium
KR102128088B1 (en) Broadcasting cheannel information sharing method of electronic apparatus and electronic appparatus thereof
US11758087B2 (en) Multimedia conference data processing method and apparatus, and electronic device
US20220366066A1 (en) Display method, display device, and electronic device
CN111506376A (en) Feedback information display method and device, readable medium and electronic equipment
CN110336592B (en) Data transmission method suitable for Bluetooth card reader, electronic equipment and storage medium
CN110083768B (en) Information sharing method, device, equipment and medium
CN110825481A (en) Method and device for displaying page information corresponding to page tag and electronic equipment
WO2020221160A1 (en) Method and device for presenting background
WO2020233171A1 (en) Song list switching method, apparatus and system, terminal, and storage medium
CN110619195B (en) Authority application processing method, device, equipment and storage medium
WO2022184012A1 (en) Document creation method and apparatus, and device and storage medium
WO2022194025A1 (en) Interactive video connection method and apparatus, and electronic device and storage medium
CN111246242A (en) Searching method and device based on played video, application server and terminal equipment
WO2020224295A1 (en) Information management method, device, and system
CN110377654B (en) Data request processing method and device, electronic equipment and computer-readable storage medium
CN111367590A (en) Interrupt event processing method and device
CN111382038A (en) Method, device, electronic equipment and storage medium for reporting service data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant