CN112084488A - Application authority management method, device and system - Google Patents

Application authority management method, device and system Download PDF

Info

Publication number
CN112084488A
CN112084488A CN202010877968.8A CN202010877968A CN112084488A CN 112084488 A CN112084488 A CN 112084488A CN 202010877968 A CN202010877968 A CN 202010877968A CN 112084488 A CN112084488 A CN 112084488A
Authority
CN
China
Prior art keywords
application
permission setting
interface
setting
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010877968.8A
Other languages
Chinese (zh)
Inventor
姚基
刘新典
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou New Video Exhibition Investment Consulting Co ltd
Original Assignee
Guangzhou New Video Exhibition Investment Consulting Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou New Video Exhibition Investment Consulting Co ltd filed Critical Guangzhou New Video Exhibition Investment Consulting Co ltd
Priority to CN202010877968.8A priority Critical patent/CN112084488A/en
Publication of CN112084488A publication Critical patent/CN112084488A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Stored Programmes (AREA)

Abstract

An application rights management method is disclosed. And opening a system permission setting interface in response to a system permission setting request sent in the application. Acquiring element information of interface elements related to system permission setting. And then, simulating the operation of the user on the interface element based on the element information so as to set corresponding system authority for the application. The above operations may all be performed by means of an accessibility service, such as the android system. For each authority, a corresponding system authority setting task can be set. In the case where a plurality of system permissions need to be set, a task group including a plurality of system permission setting tasks may be created. Different task groups and tasks may be created for the same or similar functions or effects desired, depending on the different systems of the device. Therefore, the application authority management scheme with high efficiency and simple and convenient operation is realized.

Description

Application authority management method, device and system
Technical Field
The disclosure relates to the field of internet, and in particular relates to an application authority management method.
Background
In order to improve the cruising ability of the equipment or reduce the waste of system resources, the limitation of each large equipment manufacturer to the system authority of the background application is stronger and stronger. For example, to reduce power consumption, the system may choose to reclaim or kill some application processes.
On the other hand, in order to provide better service to users, it is necessary to enable some applications to remain running in the foreground or in the background, that is, applications are kept alive (keep alive). Due to upgrading of the android system, available application keep-alive methods are less and less, and core functions of some keep-alive-dependent applications are damaged. For example, sometimes the alarm clock application cannot keep alive, the alarm clock cannot be sent out until the predetermined alarm clock reminding time, and then the core function of the alarm clock application cannot be realized.
In order to improve the keep-alive capability of the application, a user can set a corresponding series of system permissions for the application by himself in a guiding mode.
However, the related settings of the application system permissions are more and more complicated, for example, the application system permission settings may include a series of settings of system permissions such as a background running switch, battery optimization, self-starting, and the like, and the functions to be implemented are different, and the corresponding permission settings may also be different.
Moreover, the implementation differences of the system permission setting methods of different manufacturers are large, the logic and steps of guidance are complicated, and it cannot be guaranteed that a user can completely understand guidance. For example, some setup pages cannot be directly started, and need to go to the inner layer of a specified page to be clicked to open. Therefore, for the user, the operation steps are complicated, the use cost is high, and the desire of setting the system authority for the application is gradually eliminated.
Therefore, an efficient and easy-to-operate application authority management method is needed.
Disclosure of Invention
The technical problem to be solved by the present disclosure is to provide an application authority management method, which enables automatic setting of application authority to be realized, improves setting efficiency of application authority, and makes user operation more simple and convenient.
According to a first aspect of the present disclosure, there is provided an application rights management method, including: responding to a system permission setting request sent in an application, and opening a system permission setting interface; acquiring element information of interface elements related to system permission setting; and simulating the user to operate the interface element based on the element information so as to set corresponding system permission for the application.
Optionally, the step of acquiring element information of the interface element related to the system permission setting may include: and acquiring element information of interface elements related to system permission setting on the interface in response to monitoring of the preset interface event.
Optionally, the method may further include: and responding to a system permission setting request sent in an application, and initiating a system permission setting task, wherein the system permission setting task comprises the step of opening a system permission setting interface, the step of acquiring element information of an interface element related to the system permission setting and the step of simulating a user to operate the interface element.
Optionally, the step of initiating the system permission setting task may include: and initiating a system permission setting task group, wherein the system permission setting task group comprises one or more system permission setting tasks respectively corresponding to one or more system permissions to be set.
Optionally, for different device operating systems, corresponding system permission setting task groups are provided, respectively, and the step of initiating a system permission setting task group may include: a permission set task group corresponding to an operating system of a device on which the application is installed is initiated.
Alternatively, the system permission setting task may be performed by means of an auxiliary function service of the device operating system.
Optionally, during the execution of the task, the display content related to the operation currently executed or about to be executed or just executed may be presented.
Optionally, the method may further include: judging whether the permission of using the auxiliary function service is opened for the application; and indicating and/or guiding a user to open the authority for using the auxiliary function service for the application under the condition that the authority is not opened.
Optionally, the system permissions may include a white list and/or a black list of one or more settings of the system.
According to a second aspect of the present disclosure, there is provided an application authority management apparatus including: the interface opening device is used for responding to a system authority setting request sent in the application and opening a system authority setting interface; the system comprises an element acquisition device, a permission setting device and a permission setting device, wherein the element acquisition device is used for acquiring element information of interface elements related to system permission setting; and the operation simulation device is used for simulating the user to operate the interface element based on the element information so as to set corresponding system permission for the application.
According to a third aspect of the present disclosure, there is provided a computing device comprising: a processor; and a memory having executable code stored thereon, which when executed by the processor, causes the processor to perform the method as described in the first aspect above.
According to a fourth aspect of the present disclosure, there is provided a non-transitory machine-readable storage medium having stored thereon executable code which, when executed by a processor of an electronic device, causes the processor to perform the method as described in the first aspect above.
Therefore, the application authority management scheme with high efficiency and simple and convenient operation is realized, and the problems of complicated steps and long time consumption of setting the application system authority by a user can be solved.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent by describing in greater detail exemplary embodiments thereof with reference to the attached drawings, in which like reference numerals generally represent like parts throughout.
Fig. 1 shows a schematic flow diagram of an application rights management method according to an embodiment of the invention.
Fig. 2 is a schematic structural diagram of an application rights management apparatus according to an embodiment of the present invention.
Fig. 3 shows a schematic flow diagram of a method for application rights management based on task management according to an embodiment of the present invention.
Fig. 4 is a schematic structural diagram of a computing device that can be used to implement the application rights management method according to an embodiment of the present invention.
Detailed Description
Preferred embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While the preferred embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
In order to ensure the core functions of some applications or the implementation of functions desired by the user, it is necessary to keep the applications alive, i.e. keep the applications alive. For realizing the keep-alive of the application or realizing some functions desired by the user, corresponding system permissions need to be set for the application.
However, due to the upgrade of the system, such as the upgrade of the android system version, the existing application keep-alive technology is greatly limited, and application keep-alive is difficult to realize; and the guide user sets manually, because the difference between the equipment produced by different manufacturers is large, the problems of complex logic and complex process can be generated.
In the past, the core function of the application may be affected due to the fact that the application cannot keep alive or some permissions are lost due to the fact that the system periodically recovers, activates and cleans, for example, an alarm clock application or a reminding/reminding service in some applications may stop the service due to the fact that the application cannot keep alive or some permissions cannot be acquired, so that the user is delayed, and the use experience of the user is reduced.
Therefore, the application authority management scheme provided by the disclosure directly skips or opens the corresponding system authority setting page according to the system authority setting request by means of the auxiliary function service of the system, automatically acquires the interface event, identifies the specified interface element, further simulates the user operation, and sets the corresponding or specified system authority for the application. The method can reduce the operation of the user, reduce the time cost of the user and realize the automation of the application authority management.
The application rights management scheme according to the present invention is described in detail below with reference to fig. 1 to 3.
Fig. 1 shows a schematic flow diagram of an application rights management method according to an embodiment of the invention.
Fig. 2 is a schematic structural diagram of an application rights management apparatus according to an embodiment of the present invention.
As shown in fig. 2, the application right management device 200 may include an interface opening device 210, an element obtaining device 220, and an operation simulation device 230. The application authority management method described below can be implemented by the application authority management device 200.
In step S110, for example, the interface opening device 210 may open a system permission setting interface in response to a system permission setting request issued in an application.
Here, the system authority may include a white list and/or a black list set by one or more of the authorities of background running, self-starting, battery optimization, screen-off dormancy, screen-off heartbeat, and the like, and may also be other authorities, for example, the authority of background message pushing, and the like.
In some embodiments, the respective system permissions set for an application are system permissions for enabling the application to remain alive.
For example, for an alarm application or some applications with alarm/reminder/memo services, a user is required to start one or more corresponding permissions, for example, permissions such as background running, self-starting, battery optimization and the like may need to be set, so that a requirement for realizing a specific or user-desired function by keeping the application alive can be met.
In order to realize application keep-alive and meet the requirements of users on certain functions, a system authority setting request for the system authority to be set can be sent out in the application.
In an embodiment, before the application sends a system permission setting request, the application may ask the user whether to perform application permission setting, for example, a pop-up window may be popped up, and the user may be asked whether to set a certain permission or a certain group of permissions for the application, and a purpose description for setting the permissions may be marked below the pop-up window. And further responding to the user's consent or selection to carry out certain system permission setting for the application, and sending out a system permission setting request.
In response to the system permission setting request, for example, a corresponding system permission setting interface may be opened by means of an auxiliary function service of the system.
In one embodiment, since the auxiliary function permission corresponding to the application is recovered after the application is killed or cleaned each time, before a system permission setting request is sent out in the application, whether the auxiliary function service use permission is opened for the application can be judged, and in the case that the permission is not opened, the user is instructed and/or guided to open the auxiliary function service use permission for the application.
The system permission setting interface can comprise a starting interface, and a final specific setting interface of the corresponding permission setting can be accessed according to a corresponding path by simulating user operation.
After the corresponding system permission setting interface is opened, for example, after the permission setting start interface is opened, step S120 is entered, and for example, the element information of the interface element related to the system permission setting may be acquired by the element acquiring device 220. Here, step S120 may be performed by means of an auxiliary function service of the system.
When the interface event required by setting the corresponding system authority is monitored, the interface element is identified by means of the auxiliary function service of the system, and then the element information of the interface element relevant to the system authority setting is acquired.
Generally, the interface elements have a tree-like relationship, each interface element is a node, and the corresponding element information is stored in the accessible node information (accessilinitynodenfo). When an interface event required for setting the corresponding system permission is monitored, the root node of the current interface can be acquired by means of the auxiliary function service, and then the element information of the node/interface element related to the system permission setting can be acquired through the tree relation.
In one embodiment of the present disclosure, the interface event may be that loading of the list content of the permission setting start interface in the system permission setting interface is completed.
Therefore, the element information of the interface element related to the system permission setting can be identified and acquired.
In step S130, for example, by operating the simulation apparatus, based on the acquired element information, the user is simulated to operate the interface element, so as to set a corresponding system permission for the application.
For example, the user can be guided to manually click the permission setting option by simulating the user to click, slide and the like through the auxiliary function service of the system and step by step entering a specific permission setting interface from the initial interface of the system permission setting interface to the final interface of the system permission setting interface. Or from the initial interface to the final interface, automatically simulating the user operation and clicking the permission setting options at each step, and setting the corresponding system permission setting items to be in a required state.
Specifically, operations including clicking or sliding a screen and the like can be simulated on a starting interface and an intermediate interface on a path set by the system authority so as to enter the next interface; and setting a final specific setting interface in the corresponding authority, simulating the operation of sliding to the position of the corresponding setting item and/or clicking the setting option and the like, and indicating a user to manually click the final setting option.
In addition, although different manufacturers' devices or different models of devices or different versions of device systems of the same manufacturer are all based on the same operating system, such as the android operating system, there are often many differences. For example, the authority setting is also performed, the corresponding operation has a large difference, and the fragmentation is serious.
To this end, in some embodiments of the present disclosure, the operation granularity of the system authority setting may be refined to tasks corresponding to respective specific system authority setting items, respectively. For example, one task may be created for a background run switch, one task for battery optimization, one task for self-start permissions, and so on.
In different systems, for example, different devices or different system versions, there are some differences in setting operations for some system permissions, for example, paths from a setting start interface to a setting interface of the system permissions may be different, and corresponding setting elements themselves or positions thereof in the setting interface may be different.
In this way, for each system privilege, tasks corresponding to the system can be created separately for different systems. The tasks corresponding to different systems are respectively created based on the setting path or the setting interface of the system authority in the system corresponding to the tasks. In other words, each task may be individually adapted to its corresponding system.
When the system permission is required to be set, a corresponding task corresponding to the system is called according to the system information of the system on the device for installing the application, and the task can be executed or assisted to realize the setting of the system permission.
Further, to achieve a certain function or effect, it may be necessary to set a plurality of system permissions for an application. For example, in order to keep the application alive, that is, keep the application alive, it is necessary to set a plurality of system permissions such as application background running, self-starting, and the like. Thus, a task group can be created for the function or effect, wherein the task group comprises one or more tasks, which are respectively used for setting one or more system permissions needed to be set for realizing the function or purpose.
In addition, according to different functions or effects that are expected to be achieved, for example, application background message pushing or application keep-alive is expected to be achieved, permission sets that need to be set may also be different, and corresponding task groups may be set respectively accordingly.
In addition, for the same function or effect, the specific system permission items required to be set by different operating systems may be different, and the number of system permissions required to be set may also be different. Therefore, for each function or effect, a corresponding task group can be created according to the operating systems of different devices, and the purpose of adapting to different devices of various manufacturers is achieved.
The operating systems for different devices, the names of different rights, interface paths, setup logic, operating steps, etc. may vary depending on the operating system information, such as device manufacturer, product model, and/or system version. In some embodiments, the operating systems may all be android-based operating systems.
In one embodiment, the operating system information of the device where the application is located may be automatically obtained, for example, when the system permission setting scheme according to the present disclosure is executed for the first time, so as to determine the operating system of the device where the application is located. Or, the operating system information of the device where the application is located may already be known and recorded when the application is downloaded, installed, or updated, so that the operating system of the device where the application is located may be determined without actively acquiring the operating system information of the device where the application is located. Thereby, a corresponding task group can be selected according to the function or effect to be achieved and/or a corresponding task can be selected according to the system rights to be set.
A scheme for implementing application rights management based on task management is described below with reference to fig. 3.
Fig. 3 shows a schematic flow diagram of a method for application rights management based on task management according to an embodiment of the present invention.
For example, when the user installs or updates the application, or when the user clicks the application icon to open the application, or at other times, the user may be prompted to set some system permissions for implementing a certain function or effect by popping up a message box or the like, for example, the application needs to be added to some system permission white list. The system permission setting process may be initiated when the user confirms that the function or effect is desired to be achieved.
Or, the user may also select a corresponding function or effect in the application by himself, thereby initiating the system permission setting process.
The corresponding tasks in the system permission setting process can be executed by means of the auxiliary function service of the device operating system. Therefore, whether the authority for using the auxiliary function service is opened for the application can be judged firstly, and the authority for using the auxiliary function service is indicated and/or guided to the user to open for the application under the condition that the authority is not opened.
In the case where the auxiliary function service has been turned on, as shown in fig. 3, a permission setting task group corresponding to the operating system of the device in which the application is installed may be initiated at step S310.
Specifically, for different device operating systems, when setting a certain permission is performed, different interface sequences and/or interface elements may be present, and thus, corresponding task groups for setting system permissions need to be provided respectively.
Here, the task group corresponding to the device operating system may have been acquired from the server when the application downloads, installs, or updates the application, or may be acquired from the server when the task group is first executed.
The task groups and tasks have been described in detail above and will not be described in detail here.
Next, in step S320, a system authority setting task group is initiated, which includes one or more system authority setting tasks respectively corresponding to one or more system authorities to be set.
At S330, the one or more system permission setting tasks may be performed one by one.
When a plurality of system permission setting tasks in the system permission setting task group are executed, after the current task is completed, for example, the completed task is marked as a completed state, and then the next task is started to be executed until the plurality of system permission setting tasks in the system permission setting task group are all marked as a completed state, that is, all the plurality of system permission setting tasks in the group are completed.
The execution order of the plurality of system authority setting tasks may be arbitrary, or may be set, for example, according to the relationship between the authorities corresponding to the respective tasks.
As described above, each system permission setting task may be executed based on the auxiliary function service of the system, and each task may be used to set a system permission, for example, add a current application in a system permission white list.
The setting objects of each task are different, so the setting interface path, interface elements and other contents are different, but the execution logic of the tasks can be approximately the same.
Specifically, the system permission setting interface may be opened by an auxiliary function service of the system, as in step S110.
Then, the element information of the interface element related to the system authority setting can be acquired by means of the auxiliary function service of the system, as described in the above step S120,
the user' S operation of the interface element may then be simulated by the auxiliary function service of the system, as described above in step S130.
For example, in the process of searching an interface path from a system setting starting interface to a specific system permission setting interface, a user can be simulated to click or slide to enter the next interface.
For another example, after the related system permission setting interface is opened and the corresponding interface element is determined, a user may be simulated to click on a confirmation operation to set the corresponding system permission or white list. It should be understood that, in the final system authority setting interface, the corresponding system authority or white list may be automatically set, or the user may be prompted to manually click and set the corresponding system authority or white list.
Therefore, the authority can be set for the application automatically and efficiently on the premise of overcoming the problems of difference between equipment, serious fragmentation and the like, and the user experience is improved.
Furthermore, an interaction part with a user can be added to be responsible for information display of the whole process. For example, during the execution of the system permission setting task, the display content related to the currently executed or about to be executed or just executed operation steps can be correspondingly presented, so as to show the progress of the system permission setting to the user.
For example, when prompting to start the auxiliary function service of the system, content for explaining the purpose of starting the auxiliary function service may be presented.
For another example, when the accessibility service is turned on, an animation for guiding the turning on of the accessibility service may be presented.
For another example, when the system executes the system authority setting process and waits for the authority setting process to be automatically completed, waiting prompt information or contents for explaining the current setting processing operation or the like are presented.
Therefore, the user can clearly know and understand the whole process, and more intentionally set the corresponding system permission, so that the user experience is further improved.
Fig. 4 is a schematic structural diagram of a computing device that can be used to implement the application rights management method according to an embodiment of the present invention.
Referring to fig. 4, computing device 400 includes memory 410 and processor 420.
The processor 420 may be a multi-core processor or may include a plurality of processors. In some embodiments, processor 420 may include a general-purpose host processor and one or more special coprocessors such as a Graphics Processor (GPU), a Digital Signal Processor (DSP), or the like. In some embodiments, processor 420 may be implemented using custom circuits, such as an Application Specific Integrated Circuit (ASIC) or a Field Programmable Gate Array (FPGA).
The memory 410 may include various types of storage units, such as system memory, Read Only Memory (ROM), and permanent storage. Wherein the ROM may store static data or instructions that are required by the processor 420 or other modules of the computer. The persistent storage device may be a read-write storage device. The persistent storage may be a non-volatile storage device that does not lose stored instructions and data even after the computer is powered off. In some embodiments, the persistent storage device employs a mass storage device (e.g., magnetic or optical disk, flash memory) as the persistent storage device. In other embodiments, the permanent storage may be a removable storage device (e.g., floppy disk, optical drive). The system memory may be a read-write memory device or a volatile read-write memory device, such as a dynamic random access memory. The system memory may store instructions and data that some or all of the processors require at runtime. Further, the memory 410 may include any combination of computer-readable storage media, including various types of semiconductor memory chips (DRAM, SRAM, SDRAM, flash memory, programmable read-only memory), magnetic and/or optical disks, may also be employed. In some embodiments, memory 410 may include a removable storage device that is readable and/or writable, such as a Compact Disc (CD), a read-only digital versatile disc (e.g., DVD-ROM, dual layer DVD-ROM), a read-only Blu-ray disc, an ultra-density optical disc, a flash memory card (e.g., SD card, min SD card, Micro-SD card, etc.), a magnetic floppy disc, or the like. Computer-readable storage media do not contain carrier waves or transitory electronic signals transmitted by wireless or wired means.
The memory 410 has stored thereon executable code that, when processed by the processor 420, causes the processor 420 to perform the application rights management methods described above.
The application authority management method according to the present invention has been described in detail above with reference to the accompanying drawings.
Furthermore, the method according to the invention may also be implemented as a computer program or computer program product comprising computer program code instructions for carrying out the above-mentioned steps defined in the above-mentioned method of the invention.
Alternatively, the invention may also be embodied as a non-transitory machine-readable storage medium (or computer-readable storage medium, or machine-readable storage medium) having stored thereon executable code (or a computer program, or computer instruction code) which, when executed by a processor of an electronic device (or computing device, server, etc.), causes the processor to perform the steps of the above-described method according to the invention.
Those of skill would further appreciate that the various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the disclosure herein may be implemented as electronic hardware, computer software, or combinations of both.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems and methods according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Having described embodiments of the present invention, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the embodiments disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terminology used herein is chosen in order to best explain the principles of the embodiments, the practical application, or improvements made to the technology in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (12)

1. An application rights management method, comprising:
responding to a system permission setting request sent in an application, and opening a system permission setting interface;
acquiring element information of interface elements related to system permission setting; and
and simulating the operation of the user on the interface element based on the element information so as to set corresponding system permission for the application.
2. The method of claim 1, wherein the step of obtaining element information of the interface element related to the system authority setting comprises:
and acquiring element information of interface elements related to system permission setting on the interface in response to monitoring of the preset interface event.
3. The method of claim 1, comprising:
and responding to a system permission setting request sent in an application, and initiating a system permission setting task, wherein the system permission setting task comprises the step of opening a system permission setting interface, the step of acquiring element information of an interface element related to the system permission setting and the step of simulating a user to operate the interface element.
4. The method of claim 3, wherein the initiating a system permission setup task comprises:
and initiating a system permission setting task group, wherein the system permission setting task group comprises one or more system permission setting tasks respectively corresponding to one or more system permissions to be set.
5. The method of claim 4, wherein, for different device operating systems, corresponding system permission setting task groups are provided, respectively, and the step of initiating a system permission setting task group includes:
a permission set task group corresponding to an operating system of a device on which the application is installed is initiated.
6. The method of any one of claims 3 to 5,
the system permission setting task is executed by means of an auxiliary function service of the device operating system.
7. The method of any of claims 3 to 5, further comprising:
and presenting the display content related to the operation currently executed or about to be executed or just executed in the process of executing the task.
8. The method of claim 1, further comprising:
judging whether the permission of using the auxiliary function service is opened for the application; and
and indicating and/or guiding the user to open the authority for using the auxiliary function service for the application under the condition that the authority is not opened.
9. The method of claim 1, wherein,
the system authority comprises a white list and/or a black list set by one or more items of the system.
10. An application rights management apparatus comprising:
the interface opening device is used for responding to a system authority setting request sent in the application and opening a system authority setting interface;
the system comprises an element acquisition device, a permission setting device and a permission setting device, wherein the element acquisition device is used for acquiring element information of interface elements related to system permission setting; and
and the operation simulation device is used for simulating the user to operate the interface element based on the element information so as to set corresponding system permission for the application.
11. A computing device, comprising:
a processor; and
a memory having executable code stored thereon, which when executed by the processor, causes the processor to perform the method of any of claims 1 to 9.
12. A non-transitory machine-readable storage medium having stored thereon executable code, which when executed by a processor of an electronic device, causes the processor to perform the method of any of claims 1-9.
CN202010877968.8A 2020-08-27 2020-08-27 Application authority management method, device and system Pending CN112084488A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010877968.8A CN112084488A (en) 2020-08-27 2020-08-27 Application authority management method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010877968.8A CN112084488A (en) 2020-08-27 2020-08-27 Application authority management method, device and system

Publications (1)

Publication Number Publication Date
CN112084488A true CN112084488A (en) 2020-12-15

Family

ID=73728737

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010877968.8A Pending CN112084488A (en) 2020-08-27 2020-08-27 Application authority management method, device and system

Country Status (1)

Country Link
CN (1) CN112084488A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112612589A (en) * 2020-12-26 2021-04-06 吉林亿联银行股份有限公司 Keep-alive method and device for application program
CN112925582A (en) * 2021-02-22 2021-06-08 深圳依时货拉拉科技有限公司 Method for improving background survival rate of application program under android system and mobile terminal
CN113918236A (en) * 2021-09-22 2022-01-11 广州品唯软件有限公司 Auxiliary management method, device and medium
CN114168355A (en) * 2021-10-29 2022-03-11 荣耀终端有限公司 Application keep-alive method and electronic equipment
CN114463730A (en) * 2021-07-15 2022-05-10 荣耀终端有限公司 Page identification method and terminal equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120246740A1 (en) * 2011-03-22 2012-09-27 Brooker Marc J Strong rights management for computing application functionality
CN106778117A (en) * 2016-09-18 2017-05-31 腾讯科技(深圳)有限公司 Authority open method, apparatus and system
CN108769366A (en) * 2018-04-18 2018-11-06 Oppo广东移动通信有限公司 Right management method, device, mobile terminal and storage medium
CN108875354A (en) * 2018-05-31 2018-11-23 上海连尚网络科技有限公司 Permission open method, terminal device and computer-readable medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120246740A1 (en) * 2011-03-22 2012-09-27 Brooker Marc J Strong rights management for computing application functionality
CN106778117A (en) * 2016-09-18 2017-05-31 腾讯科技(深圳)有限公司 Authority open method, apparatus and system
CN108769366A (en) * 2018-04-18 2018-11-06 Oppo广东移动通信有限公司 Right management method, device, mobile terminal and storage medium
CN108875354A (en) * 2018-05-31 2018-11-23 上海连尚网络科技有限公司 Permission open method, terminal device and computer-readable medium

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112612589A (en) * 2020-12-26 2021-04-06 吉林亿联银行股份有限公司 Keep-alive method and device for application program
CN112925582A (en) * 2021-02-22 2021-06-08 深圳依时货拉拉科技有限公司 Method for improving background survival rate of application program under android system and mobile terminal
CN114463730A (en) * 2021-07-15 2022-05-10 荣耀终端有限公司 Page identification method and terminal equipment
CN114463730B (en) * 2021-07-15 2023-07-14 荣耀终端有限公司 Page identification method and terminal equipment
CN113918236A (en) * 2021-09-22 2022-01-11 广州品唯软件有限公司 Auxiliary management method, device and medium
CN114168355A (en) * 2021-10-29 2022-03-11 荣耀终端有限公司 Application keep-alive method and electronic equipment

Similar Documents

Publication Publication Date Title
CN112084488A (en) Application authority management method, device and system
US11061812B2 (en) Using containers for update deployment
US11314499B2 (en) Simulating end-to-end upgrade process in production environment
CN107925696B (en) System and method for identifying, indexing and navigating to a depth state of a mobile application
US8458688B2 (en) Virtual machine maintenance with mapped snapshots
US9558016B2 (en) Platform system, method for changing support hardware configuration of universal extensible firmware interface basic input output system and computer program product
CN107733985B (en) Method and device for deploying functional components of cloud computing system
CN110096424B (en) Test processing method and device, electronic equipment and storage medium
CN109947643B (en) A/B test-based experimental scheme configuration method, device and equipment
US10908948B2 (en) Multiple application instances in operating systems that utilize a single process for application execution
CN107368343A (en) A kind of starting up of terminal method, terminal and storage medium based on Android system
CN106462442A (en) System and method of loading virtual machines
US20150067701A1 (en) Creating a custom series of commands
CN107357608B (en) Method, device and system for automatically installing operating system
Raggi et al. Beginning ubuntu linux
CN110083355B (en) APP page processing method and device
CN109144524B (en) Version release method of subject game on education platform and electronic equipment
CN108037914B (en) Method and device for developing android native system by combining js
CN110471828B (en) Operating system testing method, device and equipment thereof
US20230185580A1 (en) Single node deployment of container platform
CN114996955A (en) Target range environment construction method and device for cloud-originated chaotic engineering experiment
CN110209402B (en) Application installation method, electronic device and computer storage medium
CN110297625B (en) Application processing method and device
CN111158863B (en) Interrupt controller processing method and device and electronic equipment
US8533820B2 (en) Reserved write positions on install media

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination