CN109815680B - Application authority management method and device, terminal equipment and storage medium - Google Patents

Application authority management method and device, terminal equipment and storage medium Download PDF

Info

Publication number
CN109815680B
CN109815680B CN201811612032.1A CN201811612032A CN109815680B CN 109815680 B CN109815680 B CN 109815680B CN 201811612032 A CN201811612032 A CN 201811612032A CN 109815680 B CN109815680 B CN 109815680B
Authority
CN
China
Prior art keywords
application program
application
authority
list
terminal equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811612032.1A
Other languages
Chinese (zh)
Other versions
CN109815680A (en
Inventor
曹庆华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Goertek Inc
Original Assignee
Goertek Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Goertek Inc filed Critical Goertek Inc
Priority to CN201811612032.1A priority Critical patent/CN109815680B/en
Publication of CN109815680A publication Critical patent/CN109815680A/en
Application granted granted Critical
Publication of CN109815680B publication Critical patent/CN109815680B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

In the embodiment of the application, after an operating system is upgraded, the authority of an installed target application program is automatically authorized according to an application program list in the terminal equipment and authority lists corresponding to the application programs, and the process of authorizing the normal authority of the target application program is automatically realized and is transparent to a user, so that the user experience is improved.

Description

Application authority management method and device, terminal equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method and an apparatus for managing application permissions, a terminal device, and a storage medium.
Background
For permission setting of mobile phone applications, an existing Android system operation permission mode (Android runtime permissions model) generally shows required permission to a user in a popup window mode when an Application (App) is installed, and the user manually sets whether to default authorization or not, so that operation is complex and use experience is poor.
Moreover, for an application installed on the android device, the authorization state of the normal permission of the application may be affected after the android system is upgraded, and the user needs to manually authorize the application again.
Disclosure of Invention
Various aspects of the present application provide a method and an apparatus for managing application permissions, a terminal device, and a storage medium, which are used to automatically authorize normal permissions of applications after an operating system is upgraded.
The embodiment of the application provides a management method of application permission, which is suitable for terminal equipment and comprises the following steps:
responding to an operating system upgrade completion event, and acquiring an application program list in the terminal equipment and an authority list corresponding to each application program in the application program list;
determining a target application program installed by the terminal equipment according to the installation state information of each application program in the application program list;
and automatically authorizing the authority in the authority list corresponding to the target application program.
The embodiment of the present application further provides a management apparatus for application permission, which is applicable to a terminal device, and includes:
the acquisition module is used for responding to an operating system upgrade completion event, and acquiring an application program list in the terminal equipment and a permission list corresponding to each application program in the application program list;
the determining module is used for determining the installed target application program of the terminal equipment according to the installation state information of each application program in the application program list;
and the authorization module is used for automatically authorizing the authority in the authority list corresponding to the target application program.
An embodiment of the present application further provides a terminal device, including: a memory and a processor;
the memory for storing a computer program;
the processor to execute the computer program to:
responding to an operating system upgrade completion event, and acquiring an application program list in the terminal equipment and an authority list corresponding to each application program in the application program list;
determining a target application program installed by the terminal equipment according to the installation state information of each application program in the application program list;
and automatically authorizing the authority in the authority list corresponding to the target application program.
Embodiments of the present application also provide a computer-readable storage medium storing a computer program, which, when executed by one or more processors, causes the one or more processors to implement the steps in the management method.
In the embodiment of the application, after the upgrading of the operating system is completed, the authority of the installed target application program is automatically authorized according to the application program list in the terminal equipment and the authority list corresponding to each application program, the process of authorizing the normal authority of the target application program is automatically realized, and the process is transparent to a user, so that the user experience is improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a flowchart illustrating a method for managing application permissions according to an exemplary embodiment of the present application;
fig. 2 is a schematic flowchart of acquiring installation state information of each application according to an exemplary embodiment of the present application;
FIG. 3 is a flowchart illustrating an exemplary embodiment of a process for generating management code for application rights;
fig. 4 is a schematic structural framework diagram of an apparatus for managing application rights according to an exemplary embodiment of the present application;
fig. 5 is a schematic structural framework diagram of a terminal device according to an exemplary embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The operator has the requirements for integrating and customizing the application APP for the mobile phone manufacturer, the running permission Runtime permission of the application APP is limited by the Android system, but the operator does not want to set the running permission Runtime permission limit again for the application APP customized by the existing operator along with the upgrade of the mobile phone operating system, namely, the requirement for pushing the running permission Runtime permission elastic box to the user for the user to confirm when the existing customized application APP is started for the first time on a new mobile phone operating platform (namely after the mobile phone operating system is upgraded) is not wanted, so that the customization requirements of the mobile phone operating system are provided for the mobile phone manufacturer.
In some embodiments of the application, after the operating system is upgraded, the authority of the installed target application program is automatically authorized according to the application program list in the terminal device and the authority list corresponding to each application program, and the process of authorizing the normal authority of the target application program is automatically realized, and is transparent to the user, so that the user experience is improved.
The following describes in detail a process of managing application rights for a terminal device with reference to a method embodiment.
Fig. 1 is a flowchart illustrating management of application rights according to another exemplary embodiment of the present application. The method 100 provided by the embodiment of the present application is executed, and as shown in fig. 1, the method 100 includes the following steps:
s101: and responding to an operating system upgrade completion event, and acquiring an application program list in the terminal equipment and an authority list corresponding to each application program in the application program list.
S102: and determining the target application program installed by the terminal equipment according to the installation state information of each application program in the application program list.
S103: and automatically authorizing the authority in the authority list corresponding to the target application program.
The following is a detailed explanation of each step described above:
s101: and responding to an operating system upgrade completion event, and acquiring an application program list in the terminal equipment and an authority list corresponding to each application program in the application program list.
The application list refers to a list storing application information, such as names and IDs of applications. The applications in the application list may include applications already installed on the terminal device, or may include applications that have not yet been installed but may be installed on the terminal device.
In order to better protect the privacy of users and improve the use convenience, a new authority management mechanism can be designed, namely, the authorities are divided into two types: one type is Normal Permissions (Normal Permissions), which generally do not relate to user privacy and can be automatically authorized when an application is installed, such as mobile phone vibration, network access, and the like; the other is a Dangerous authority (Dangerous Permission), which generally relates to the privacy of the user, and requires the user to request manual authorization, such as reading a memory card (sdcard), accessing an address book, and the like, when the authority is used.
The authority list is an authority list corresponding to each application program, various authorities of the corresponding application programs are stored in the authority list, and the authorities can include normal authorities, such as access network authority, mobile phone vibration authority and the like. It should be noted that the permission list may also include some dangerous permissions, i.e. permissions that require manual authorization from the user, such as reading a memory card (sdcard), accessing an address book, etc.
The application list and the authority list corresponding to each application in the application list are stored in advance in a designated path of the terminal device.
In some examples, before acquiring the application program list in the terminal device and the authority list corresponding to each application program in the application program list, the method 100 further includes: and reading the authorization flag bit in the appointed storage area of the terminal equipment, and executing the operation of acquiring the application program list in the terminal equipment and the authority list corresponding to each application program in the application program list and the subsequent operation when the authorization flag bit is an appointed value.
The authorization identifier may be an identifier used to determine whether a preset application needs to be given an operation right at an operating system level. In an optional embodiment, the value of the identifier may be true or false, and when the identifier is true (true), it indicates that automatic authorization of normal rights is required, and when the identifier is false (false), it indicates that automatic authorization of normal rights is not required.
For example, after the operating system of the terminal device is upgraded, the terminal device runs a package management module in the android operating system, which may also be called a package management service (packagManagerService), reads an authorization flag in a storage area in the xx path, and when an assigned value of the authorization flag is true, determines that automatic authorization of normal permission needs to be performed on a preset application program, reads an application program list in the yy path and a permission list corresponding to each application program in the application program list.
It should be understood that each designated path may belong to a path under an operating system, and paths under different operating systems may be different, and the designated path is not specifically limited in this embodiment.
It should be noted that the applications in the application list may be applications customized by the terminal device, but are not limited thereto. For example, the applications in the application list may include any applications that the terminal device supports installation, in addition to the customized applications. Of course, the applications in the application list may not include the applications customized by the terminal device, but only include the common applications. The application program list may include which application programs, and may be flexibly set according to the application scenario and the application requirement, which is not limited in this embodiment.
S102: and determining the target application program installed by the terminal equipment according to the installation state information of each application program in the application program list.
The installation state information may indicate whether the application program is currently installed in the operating system of the terminal device. For example, when the installation status information indicates that it is not empty, it indicates that the application program has been installed or integrated in the terminal device.
In some examples, before determining the target application that the terminal device has installed according to the installation state information of each application in the application list, the method further includes: reading identification information of each application program from the application program list; and taking the identification information of each application program as an entry parameter, and calling a program access function in a package management module of the terminal equipment to acquire the installation state information of each application program.
The identification information of each application program may be, but is not limited to, a name of the application program.
The program access function may be a getpackageLPr function in the package management module.
In some examples, as shown in fig. 2, the calling, with the identification information of each application as an entry parameter, a program access function in a package management module of the terminal device to obtain the installation state information of each application includes: s201: for the first application program, if the installation state result returned by the program access function is empty, determining that the installation state information of the first application program is not installed; s202: if the installation state result returned by the program access function is not null, determining that the installation state information of the first application program is installed; the first application is any one of the applications.
For example, as described above, the terminal device reads the names of the applications in the application list, inputs the names of the applications as entry parameters into the getpackageLPr function for each application, determines whether the application has been installed in the terminal device according to the installation status result returned by the getpackageLPr function, indicates that the application has not been installed in the terminal device if the installation status result is null (empty), indicates that the application has been installed in the terminal device if the installation status result is ≠ null (not empty), and takes the installed application as the target program.
S103: and automatically authorizing the authority in the authority list corresponding to the target application program.
For example, according to the foregoing, the terminal device reads various permissions in the permission list corresponding to each application in the target application, and taking each normal permission as an example, each normal permission of the application may be authorized through a grantruntimelicensing lpw function in the package management module (or package management service).
In some examples, the method 100 further comprises: before the terminal equipment leaves the factory, a management code of the application authority is generated and implanted into an operating system of the terminal equipment.
The terminal device executes the management code of the application authority to realize the management method 100 of the application authority, and the management code of the application authority does not change along with the upgrade of the operating system.
It should be appreciated that the management method 100 can be implemented when the management code is embedded in the terminal device.
In some examples, as shown in fig. 3, generating management code for application permissions includes: s301: acquiring an application sequence appointed by an operator of a customized terminal device and a normal permission needing to carry out default authorization on an appointed application program; s302: adding the identification information of the specified application program to an application program list, and generating an authority list according to the normal authority of the specified application program; s303: and packaging the code for realizing the application authority management logic, the application program list and the authority list corresponding to each application program in the application program list into the management code of the application authority.
For example, according to the foregoing, the application programs specified by the operator and the normal authority of the default authorization corresponding to each application program are obtained, an application program list is generated according to the names of the application programs, and an authority list is generated according to the normal authority of the corresponding default authorization. And packaging the code for realizing the application authority management logic, the application program list and the corresponding authority list into a management code of the application authority.
In some examples, the method 100 further comprises: in the process of installing the target application program, determining the target application program to be installed as a specified application program according to the signature of the target application program, and adding the target application program into an application program list.
The signature is information indicating a source of the application program, such as a string of characters, and the signature can be obtained by encrypting information of a mobile phone manufacturer, such as a name of the mobile phone manufacturer, a production date, a name of the application program, and the like.
It should be noted that, when the terminal device installs the target application program, it needs to read the signature in each application program in the target application program, and after the signature verification is successful, the terminal device can continue to install the application program, and store the installed application program under the specified path. Otherwise, the application cannot be installed.
In addition, in this embodiment, after the terminal device completes installation of the target application program and implants the management code of the application permission into the operating system of the terminal device, the google certification test GTS is required to be passed, and the google certification test GTS can test whether the permission automatically authorized by the current operating system is a normal permission, and whether other functions are affected and whether the permission meets the relevant provisions of google. Meanwhile, after the google certification test GTS is passed, the operator needs to pass a test, and the operator test may also be a test for a process of automatically authorizing the normal permission of the target application program after the operating system of the terminal device is upgraded.
According to the method and the device, functions are added on an operating system platform of a mobile phone manufacturer, so that the operator customized application APP directly has the operation permission required by the operator, even if the subsequent mobile phone operating system is continuously upgraded, the operation permission of the customized APP on the new mobile phone operating system can be automatically given to the customized APP, confirmation or selection interfaces such as popup windows can not be pushed to a user, and user experience is improved. The embodiment is different from the permission setting of the user application level (namely, the user sets the APP running permission), and belongs to the customization category of the operating system of a mobile phone manufacturer.
Fig. 4 is a schematic structural framework diagram of an apparatus for managing application rights according to an exemplary embodiment of the present application. The apparatus 400 may be applied to a terminal device, and the apparatus 400 includes an obtaining module 401, a determining module 402, and an authorizing module 403, and the following describes the functions of the modules in detail:
an obtaining module 401, configured to obtain, in response to an operating system upgrade completion event, an application program list in the terminal device and an authority list corresponding to each application program in the application program list;
a determining module 402, configured to determine, according to the installation state information of each application in the application list, a target application that has been installed by the terminal device;
and an authorization module 403, configured to automatically authorize the authority in the authority list corresponding to the target application.
In some examples, before acquiring the application list in the terminal device and the permission list corresponding to each application in the application list, the apparatus 400 further includes: and the execution module is used for reading the authorization flag bit in the appointed storage area of the terminal equipment, and executing the operation of acquiring the application program list in the terminal equipment and the authority list corresponding to each application program in the application program list and the subsequent operation when the authorization flag bit is an appointed value.
In some examples, the apparatus 400 further comprises: and the adding module is used for determining the target application program to be installed as the specified application program according to the signature of the target application program in the process of installing the target application program and adding the target application program into the application program list.
In some examples, before determining the target application that the terminal device has installed according to the installation state information of each application in the application list, the apparatus 400 further includes: the reading module is used for reading the identification information of each application program from the application program list; and the calling module is used for calling a program access function in the package management module of the terminal equipment by taking the identification information of each application program as an entry parameter so as to acquire the installation state information of each application program.
In some examples, the calling module includes: the first determining unit is used for determining that the installation state information of the first application program is not installed if the installation state result returned by the program access function is empty; the second determining unit is used for determining that the installation state information of the first application program is installed if the installation state result returned by the program access function is not null; the first application is any one of the applications.
In some examples, the apparatus 400 further comprises: the generating module is used for generating a management code of the application authority before the terminal equipment leaves a factory, and implanting the management code of the application authority into an operating system of the terminal equipment; the terminal equipment executes the management code of the application authority to realize the management method of the application authority, and the management code of the application authority does not change along with the upgrade of the operating system.
In some examples, the generating module includes: the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring an application sequence appointed by an operator of the customized terminal equipment and a normal authority which needs to carry out default authorization on an appointed application program; the adding unit is used for adding the identification information of the specified application program to the application program list and generating an authority list according to the normal authority of the specified application program; and the packing unit is used for packing the codes for realizing the application authority management logic and the application program list and the authority list corresponding to each application program in the application program list into the management codes of the application authority.
Having described the internal functions and structure of the management apparatus 400 shown in fig. 4, in one possible design, the structure of the management apparatus 400 shown in fig. 4 may be implemented as a terminal device, as shown in fig. 5, and the terminal device 500 may include: a memory 501 and a processor 502;
a memory 501 for storing a computer program;
a processor 502 for executing a computer program for:
responding to an operating system upgrade completion event, and acquiring an application program list in the terminal equipment and a permission list corresponding to each application program in the application program list; determining a target application program installed by the terminal equipment according to the installation state information of each application program in the application program list; and automatically authorizing the authority in the authority list corresponding to the target application program.
Before acquiring the application program list in the terminal device and the authority list corresponding to each application program in the application program list, the processor 502 is further configured to: and reading the authorization flag bit in the appointed storage area of the terminal equipment, and executing the operation of acquiring the application program list in the terminal equipment and the authority list corresponding to each application program in the application program list and the subsequent operation when the authorization flag bit is an appointed value.
In some examples, the processor 502 is further configured to: in the process of installing the target application program, determining the target application program to be installed as a specified application program according to the signature of the target application program, and adding the target application program into an application program list.
In some examples, before determining the target application that the terminal device has installed according to the installation state information of each application in the application list, the processor 502 is further configured to: reading identification information of each application program from the application program list; and taking the identification information of each application program as an entry parameter, and calling a program access function in a package management module of the terminal equipment to acquire the installation state information of each application program.
In some examples, the processor 502 is specifically configured to: for the first application program, if the installation state result returned by the program access function is empty, determining that the installation state information of the first application program is not installed; if the installation state result returned by the program access function is not null, determining that the installation state information of the first application program is installed; the first application is any one of the applications.
In some examples, the processor 502 is further configured to: before the terminal equipment leaves a factory, generating a management code of the application authority, and implanting the management code of the application authority into an operating system of the terminal equipment; the terminal equipment executes the management code of the application authority to realize the management method of the application authority, and the management code of the application authority does not change along with the upgrade of the operating system.
In some examples, the processor 502 is specifically configured to: acquiring an application sequence appointed by an operator of a customized terminal device and a normal permission needing to carry out default authorization on an appointed application program; adding the identification information of the specified application program to an application program list, and generating an authority list according to the normal authority of the specified application program; and packaging the code for realizing the application authority management logic, the application program list and the authority list corresponding to each application program in the application program list into the management code of the application authority.
Additionally, embodiments of the present invention provide a computer storage medium, which when executed by one or more processors, causes the one or more processors to implement the steps in the method embodiment of fig. 1.
In addition, in some of the flows described in the above embodiments and the drawings, a plurality of operations are included in a specific order, but it should be clearly understood that the operations may be executed out of the order presented herein or in parallel, and the sequence numbers of the operations, such as 201, 202, 203, etc., are merely used for distinguishing different operations, and the sequence numbers themselves do not represent any execution order. Additionally, the flows may include more or fewer operations, and the operations may be performed sequentially or in parallel. It should be noted that, the descriptions of "first", "second", etc. in this document are used for distinguishing different messages, devices, modules, etc., and do not represent a sequential order, nor limit the types of "first" and "second" to be different.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by adding a necessary general hardware platform, and of course, can also be implemented by a combination of hardware and software. With this understanding in mind, the above-described aspects and portions of the present technology which contribute substantially or in part to the prior art may be embodied in the form of a computer program product, which may be embodied on one or more computer-usable storage media having computer-usable program code embodied therein, including without limitation disk storage, CD-ROM, optical storage, and the like.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable multimedia data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable multimedia data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable multimedia data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable multimedia data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (8)

1. A management method of application authority is applicable to terminal equipment and comprises the following steps:
responding to an operating system upgrade completion event, and operating a package management module in the terminal equipment operating system to acquire an application program list in the terminal equipment and a permission list corresponding to each application program in the application program list;
determining a target application program installed by the terminal equipment by calling a program access function in the package management module according to the installation state information of each application program in the application program list;
automatically authorizing the authority which does not relate to the user privacy in the authority list corresponding to the target application program by calling a grantRuntimePermissionsLPw function in the package management module;
before the terminal equipment leaves a factory, generating a management code of an application authority, and implanting the management code of the application authority into an operating system of the terminal equipment so as to realize the customization of the terminal equipment to the operating system of the application authority of an application program appointed by an operator, wherein the operator customizes the terminal equipment;
the terminal equipment executes the management code of the application authority to realize the management method of the application authority, and the management code of the application authority does not change along with the upgrade of an operating system;
generating management code of application rights, comprising:
acquiring an application sequence appointed by the operator for customizing the terminal equipment and a permission which does not relate to user privacy and needs to carry out default authorization on an appointed application program;
adding identification information of a designated application program to the application program list, and generating an authority list of the designated application program which does not relate to user privacy;
and packaging a code for realizing application authority management logic and the application program list and the authority list corresponding to each application program in the application program list into the management code of the application authority.
2. The method according to claim 1, wherein before acquiring the application list in the terminal device and the permission list corresponding to each application in the application list, the method further comprises:
and reading an authorization flag bit in a designated storage area of the terminal equipment, and executing operation and subsequent operation for acquiring an application program list in the terminal equipment and an authority list corresponding to each application program in the application program list when the authorization flag bit is a designated value.
3. The method of claim 1, further comprising:
and in the process of installing the target application program, determining the target application program to be installed as a specified application program according to the signature of the target application program, and adding the target application program into the application program list.
4. The method according to claim 1, before determining a target application that has been installed by the terminal device according to the installation state information of each application in the application list, further comprising:
reading identification information of each application program from the application program list;
and calling a program access function in a package management module of the terminal equipment by taking the identification information of each application program as an entry parameter to acquire the installation state information of each application program.
5. The method according to claim 4, wherein the calling a program access function in a package management module of the terminal device to obtain the installation state information of each application program by using the identification information of each application program as an entry parameter comprises:
for the first application program, if the installation state result returned by the program access function is empty, determining that the installation state information of the first application program is not installed;
if the installation state result returned by the program access function is not null, determining that the installation state information of the first application program is installed;
the first application is any one of the applications.
6. An apparatus for managing application rights, which is applicable to a terminal device, includes:
the acquisition module is used for responding to an operating system upgrade completion event, and acquiring an application program list in the terminal equipment and a permission list corresponding to each application program in the application program list by operating a package management module in the terminal equipment operating system;
the determining module is used for determining the target application program installed by the terminal equipment by calling a program access function in the package management module according to the installation state information of each application program in the application program list;
the authorization module is used for automatically authorizing the authority which does not relate to the user privacy in the authority list corresponding to the target application program by calling the grantRuntimePermissionsLPw function in the package management module;
the apparatus is further configured to: before the terminal equipment leaves a factory, generating a management code of an application authority, and implanting the management code of the application authority into an operating system of the terminal equipment so as to realize the customization of the terminal equipment to the operating system of the application authority of an application program appointed by an operator, wherein the operator customizes the terminal equipment;
the terminal equipment executes the management code of the application authority to realize the management method of the application authority, and the management code of the application authority does not change along with the upgrade of an operating system;
when the device is used for generating the management code of the application authority, the device is specifically used for:
acquiring an application sequence appointed by the operator for customizing the terminal equipment and a permission which does not relate to user privacy and needs to carry out default authorization on an appointed application program;
adding identification information of a designated application program to the application program list, and generating an authority list of the designated application program which does not relate to user privacy;
and packaging a code for realizing application authority management logic and the application program list and the authority list corresponding to each application program in the application program list into the management code of the application authority.
7. A terminal device, comprising: a memory and a processor;
the memory for storing a computer program;
the processor to execute the computer program to:
responding to an operating system upgrade completion event, and operating a package management module in the terminal equipment operating system to acquire an application program list in the terminal equipment and a permission list corresponding to each application program in the application program list;
determining a target application program installed by the terminal equipment by calling a program access function in the package management module according to the installation state information of each application program in the application program list;
automatically authorizing the authority which does not relate to the user privacy in the authority list corresponding to the target application program by calling a grantRuntimePermissionsLPw function in the package management module;
before the terminal equipment leaves a factory, generating a management code of an application authority, and implanting the management code of the application authority into an operating system of the terminal equipment so as to realize the customization of the terminal equipment to the operating system of the application authority of an application program appointed by an operator, wherein the operator customizes the terminal equipment;
the terminal equipment executes the management code of the application authority to realize the management method of the application authority, and the management code of the application authority does not change along with the upgrade of an operating system;
generating management code of application rights, comprising:
acquiring an application sequence appointed by the operator for customizing the terminal equipment and a permission which does not relate to user privacy and needs to carry out default authorization on an appointed application program;
adding identification information of a designated application program to the application program list, and generating an authority list of the designated application program which does not relate to user privacy;
and packaging a code for realizing application authority management logic and the application program list and the authority list corresponding to each application program in the application program list into the management code of the application authority.
8. A computer-readable storage medium storing a computer program, wherein the computer program, when executed by one or more processors, causes the one or more processors to implement the steps of the method of any one of claims 1-5.
CN201811612032.1A 2018-12-27 2018-12-27 Application authority management method and device, terminal equipment and storage medium Active CN109815680B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811612032.1A CN109815680B (en) 2018-12-27 2018-12-27 Application authority management method and device, terminal equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811612032.1A CN109815680B (en) 2018-12-27 2018-12-27 Application authority management method and device, terminal equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109815680A CN109815680A (en) 2019-05-28
CN109815680B true CN109815680B (en) 2021-08-31

Family

ID=66602529

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811612032.1A Active CN109815680B (en) 2018-12-27 2018-12-27 Application authority management method and device, terminal equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109815680B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110929233B (en) * 2019-11-22 2022-11-15 连尚(新昌)网络科技有限公司 Information processing method and device
CN111711724A (en) * 2020-06-10 2020-09-25 中国联合网络通信集团有限公司 Authority management method, system, computer device and storage medium
CN112287330B (en) * 2020-11-23 2024-03-01 腾讯科技(北京)有限公司 Authority configuration method and device for application program, computer equipment and storage medium
CN113836540A (en) * 2021-09-02 2021-12-24 青岛海信移动通信技术股份有限公司 Method, apparatus, storage medium, and program product for managing application rights
CN116702163A (en) * 2022-09-27 2023-09-05 荣耀终端有限公司 Authority management method and terminal equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102981835A (en) * 2012-11-02 2013-03-20 福州博远无线网络科技有限公司 Android application program permanent Root permission acquiring method
CN104200159A (en) * 2014-09-05 2014-12-10 北京奇虎科技有限公司 Method and device for configuring application program permission
CN106022091A (en) * 2016-05-11 2016-10-12 青岛海信移动通信技术股份有限公司 Authorization method and device of application program
CN106980792A (en) * 2017-03-31 2017-07-25 联想(北京)有限公司 A kind of control method of application permission, electronic equipment and server

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102981835A (en) * 2012-11-02 2013-03-20 福州博远无线网络科技有限公司 Android application program permanent Root permission acquiring method
CN104200159A (en) * 2014-09-05 2014-12-10 北京奇虎科技有限公司 Method and device for configuring application program permission
CN106022091A (en) * 2016-05-11 2016-10-12 青岛海信移动通信技术股份有限公司 Authorization method and device of application program
CN106980792A (en) * 2017-03-31 2017-07-25 联想(北京)有限公司 A kind of control method of application permission, electronic equipment and server

Also Published As

Publication number Publication date
CN109815680A (en) 2019-05-28

Similar Documents

Publication Publication Date Title
CN109815680B (en) Application authority management method and device, terminal equipment and storage medium
US10104123B2 (en) Fetching a policy definition library from a policy server at mobile device runtime of an application package to control access to mobile device resources
JP6752969B2 (en) Methods, devices and servers for account login
US9747438B2 (en) Enabling resource access for secure application containers
CN109062790B (en) Upgrading test method for Bluetooth firmware of vehicle-mounted terminal
CN103839000A (en) Application program installation method and device based on intelligent terminal equipment
CN108990059B (en) Verification method and device
CN103870306A (en) Method and device for installing application program on basis of intelligent terminal equipment
CN106155661B (en) Control access method and device
CN105574414A (en) Method for loading a file into ram in an electronic apparatus and associated electronic apparatus
US20160092887A1 (en) Application license distribution and management
CN103714287A (en) Method and device for obtaining temporary Root authority
CN104036194B (en) Vulnerability detection method and device for revealing private data in application program
CN111460428A (en) Authority management method and device of android system and readable medium
KR101541526B1 (en) conversion device, conversion method and user terminal
CN111131474A (en) Method, device and medium for managing user protocol based on block chain
CN111491021B (en) License data processing method and device for distributed cluster
CN112148597B (en) Method for eliminating iOS device authorization dialog box, test method and storage medium
KR101556831B1 (en) Input method of permission for application development and recording medium storing program for executing method of developing android application
CN114338115A (en) Remote login method and device for unmanned equipment
CN110175038B (en) Soft lock permission updating method and device
CN113094048A (en) Data display rule determining method, display method, device, equipment and medium
CN112307510A (en) Data asset authority management method and management system for data center
CN112749159A (en) Form generation method and device, electronic equipment and storage medium
CN112231757B (en) Privacy protection method, device and equipment for embedded application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant